Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://lienhiepthanhvn.com/

Overview

General Information

Sample URL:https://lienhiepthanhvn.com/
Analysis ID:1522202
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 1416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2288,i,9272570469018864058,17798142524835557341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lienhiepthanhvn.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://lienhiepthanhvn.com/HTTP Parser: Iframe src: https://www.facebook.com/v6.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df93af7afb3ada2c6e%26domain%3Dlienhiepthanhvn.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Ffe92046d4b46c0886%26relation%3Dparent.parent&container_width=401&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fctylienhiepthanh&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=
Source: https://lienhiepthanhvn.com/HTTP Parser: Iframe src: https://www.facebook.com/v6.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df93af7afb3ada2c6e%26domain%3Dlienhiepthanhvn.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Ffe92046d4b46c0886%26relation%3Dparent.parent&container_width=401&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fctylienhiepthanh&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=
Source: https://lienhiepthanhvn.com/quan-coHTTP Parser: Iframe src: https://www.facebook.com/v6.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df165fe55307326c31%26domain%3Dlienhiepthanhvn.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Ffdb940660fcbe0d45%26relation%3Dparent.parent&container_width=401&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fctylienhiepthanh&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=
Source: https://lienhiepthanhvn.com/san-pham-kem-qua-tangHTTP Parser: Iframe src: https://www.facebook.com/v6.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df40dde737bc4f1f50%26domain%3Dlienhiepthanhvn.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Ff37db293b765d56be%26relation%3Dparent.parent&container_width=401&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fctylienhiepthanh&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=
Source: https://lienhiepthanhvn.com/cau-longHTTP Parser: Iframe src: https://www.facebook.com/v6.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df900feb603f02f6cb%26domain%3Dlienhiepthanhvn.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Ff64e5e08cb8cf0610%26relation%3Dparent.parent&container_width=401&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fctylienhiepthanh&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=
Source: https://lienhiepthanhvn.com/cau-daHTTP Parser: Iframe src: https://www.facebook.com/v6.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df97b0a24e5bc99887%26domain%3Dlienhiepthanhvn.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Ffe61ecb88d02d2dd2%26relation%3Dparent.parent&container_width=401&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fctylienhiepthanh&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=
Source: https://lienhiepthanhvn.com/vot-cau-longHTTP Parser: Iframe src: https://www.facebook.com/v6.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfde1fd480a7efd2c8%26domain%3Dlienhiepthanhvn.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Ff125d84236d5fed6b%26relation%3Dparent.parent&container_width=401&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fctylienhiepthanh&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=
Source: https://lienhiepthanhvn.com/vot-cau-long?q=collections:3076320%20AND%20tags:(qu%C3%A2n%20c%E1%BB%9D)&page=1&view=gridHTTP Parser: Iframe src: https://www.facebook.com/v6.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfde1fd480a7efd2c8%26domain%3Dlienhiepthanhvn.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Ff125d84236d5fed6b%26relation%3Dparent.parent&container_width=401&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fctylienhiepthanh&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=
Source: https://lienhiepthanhvn.com/HTTP Parser: Title: Lin Hip Thnh VN does not match URL
Source: https://lienhiepthanhvn.com/quan-coHTTP Parser: Title: Qun c | Lin Hip Thnh VN does not match URL
Source: https://lienhiepthanhvn.com/san-pham-kem-qua-tangHTTP Parser: Title: 404 Khng tm thy trang | Lin Hip Thnh VN does not match URL
Source: https://lienhiepthanhvn.com/cau-longHTTP Parser: Title: Cu lng | Lin Hip Thnh VN does not match URL
Source: https://lienhiepthanhvn.com/cau-daHTTP Parser: Title: Cu | Lin Hip Thnh VN does not match URL
Source: https://lienhiepthanhvn.com/vot-cau-longHTTP Parser: Title: Vt cu lng | Lin Hip Thnh VN does not match URL
Source: https://lienhiepthanhvn.com/vot-cau-long?q=collections:3076320%20AND%20tags:(qu%C3%A2n%20c%E1%BB%9D)&page=1&view=gridHTTP Parser: Title: Vt cu lng | Lin Hip Thnh VN does not match URL
Source: https://lienhiepthanhvn.com/HTTP Parser: No favicon
Source: https://lienhiepthanhvn.com/quan-coHTTP Parser: No favicon
Source: https://lienhiepthanhvn.com/san-pham-kem-qua-tangHTTP Parser: No favicon
Source: https://lienhiepthanhvn.com/cau-longHTTP Parser: No favicon
Source: https://lienhiepthanhvn.com/cau-daHTTP Parser: No favicon
Source: https://lienhiepthanhvn.com/vot-cau-longHTTP Parser: No favicon
Source: https://lienhiepthanhvn.com/HTTP Parser: No <meta name="author".. found
Source: https://lienhiepthanhvn.com/HTTP Parser: No <meta name="author".. found
Source: https://lienhiepthanhvn.com/HTTP Parser: No <meta name="author".. found
Source: https://lienhiepthanhvn.com/HTTP Parser: No <meta name="author".. found
Source: https://lienhiepthanhvn.com/quan-coHTTP Parser: No <meta name="author".. found
Source: https://lienhiepthanhvn.com/quan-coHTTP Parser: No <meta name="author".. found
Source: https://lienhiepthanhvn.com/san-pham-kem-qua-tangHTTP Parser: No <meta name="author".. found
Source: https://lienhiepthanhvn.com/san-pham-kem-qua-tangHTTP Parser: No <meta name="author".. found
Source: https://lienhiepthanhvn.com/san-pham-kem-qua-tangHTTP Parser: No <meta name="author".. found
Source: https://lienhiepthanhvn.com/cau-longHTTP Parser: No <meta name="author".. found
Source: https://lienhiepthanhvn.com/cau-longHTTP Parser: No <meta name="author".. found
Source: https://lienhiepthanhvn.com/cau-longHTTP Parser: No <meta name="author".. found
Source: https://lienhiepthanhvn.com/cau-daHTTP Parser: No <meta name="author".. found
Source: https://lienhiepthanhvn.com/cau-daHTTP Parser: No <meta name="author".. found
Source: https://lienhiepthanhvn.com/cau-daHTTP Parser: No <meta name="author".. found
Source: https://lienhiepthanhvn.com/vot-cau-longHTTP Parser: No <meta name="author".. found
Source: https://lienhiepthanhvn.com/vot-cau-longHTTP Parser: No <meta name="author".. found
Source: https://lienhiepthanhvn.com/vot-cau-longHTTP Parser: No <meta name="author".. found
Source: https://lienhiepthanhvn.com/vot-cau-long?q=collections:3076320%20AND%20tags:(qu%C3%A2n%20c%E1%BB%9D)&page=1&view=gridHTTP Parser: No <meta name="author".. found
Source: https://lienhiepthanhvn.com/HTTP Parser: No <meta name="copyright".. found
Source: https://lienhiepthanhvn.com/HTTP Parser: No <meta name="copyright".. found
Source: https://lienhiepthanhvn.com/HTTP Parser: No <meta name="copyright".. found
Source: https://lienhiepthanhvn.com/HTTP Parser: No <meta name="copyright".. found
Source: https://lienhiepthanhvn.com/quan-coHTTP Parser: No <meta name="copyright".. found
Source: https://lienhiepthanhvn.com/quan-coHTTP Parser: No <meta name="copyright".. found
Source: https://lienhiepthanhvn.com/san-pham-kem-qua-tangHTTP Parser: No <meta name="copyright".. found
Source: https://lienhiepthanhvn.com/san-pham-kem-qua-tangHTTP Parser: No <meta name="copyright".. found
Source: https://lienhiepthanhvn.com/san-pham-kem-qua-tangHTTP Parser: No <meta name="copyright".. found
Source: https://lienhiepthanhvn.com/cau-longHTTP Parser: No <meta name="copyright".. found
Source: https://lienhiepthanhvn.com/cau-longHTTP Parser: No <meta name="copyright".. found
Source: https://lienhiepthanhvn.com/cau-longHTTP Parser: No <meta name="copyright".. found
Source: https://lienhiepthanhvn.com/cau-daHTTP Parser: No <meta name="copyright".. found
Source: https://lienhiepthanhvn.com/cau-daHTTP Parser: No <meta name="copyright".. found
Source: https://lienhiepthanhvn.com/cau-daHTTP Parser: No <meta name="copyright".. found
Source: https://lienhiepthanhvn.com/vot-cau-longHTTP Parser: No <meta name="copyright".. found
Source: https://lienhiepthanhvn.com/vot-cau-longHTTP Parser: No <meta name="copyright".. found
Source: https://lienhiepthanhvn.com/vot-cau-longHTTP Parser: No <meta name="copyright".. found
Source: https://lienhiepthanhvn.com/vot-cau-long?q=collections:3076320%20AND%20tags:(qu%C3%A2n%20c%E1%BB%9D)&page=1&view=gridHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49956 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dist/js/stats.min.js?v=96f2ff2 HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/bootstrap.css?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/evo-main.scss.css?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/evo-index.scss.css?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/swiper.scss.css?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/jquery.js?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /dist/js/stats.min.js?v=96f2ff2 HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/logo.png?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/image_header.png?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dist/js/store_events_listener.min.js?v=8ee4227 HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/evo-wood-banner-1.jpg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/evo-wood-banner-2.jpg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/evo-wood-banner-4.jpg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/evo-wood-banner-3.jpg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/jquery.js?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/360/494/themes/801562/assets/bg-heading.png?1656473554236 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-index.scss.css?1726563303351Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/logo.png?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dist/js/store_events_listener.min.js?v=8ee4227 HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/slider_1.jpg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/evo-wood-banner-2.jpg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/evo-wood-banner-3.jpg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/slider_2.jpg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/evo-wood-banner-4.jpg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/slider_3.jpg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/flipclock.js?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/image_header.png?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/evo-wood-banner-1.jpg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/360/494/themes/801562/assets/bg-heading.png?1656473554236 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/bpr-products-module.css?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/api-jquery.js?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/evo-index-js.js?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/flipclock.js?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/slider_2.jpg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/slider_3.jpg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/main.js?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/feature_banner.jpg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/evo_block_product_banner_3.jpg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/slider_1.jpg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/404730962383321?v=2.9.169&r=stable&domain=lienhiepthanhvn.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/social_facebook_icon.svg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/social_tiki_icon.svg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/social_sendo_icon.svg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/evo-index-js.js?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/api-jquery.js?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js?_=1727613154353 HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index
Source: global trafficHTTP traffic detected: GET /signals/config/404730962383321?v=2.9.169&r=stable&domain=lienhiepthanhvn.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/social_shopee_icon.svg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/main.js?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/social_lazada_icon.svg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/feature_banner.jpg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/mobile-shopping.svg?1726562297547 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-main.scss.css?1726563303351Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/evo_block_product_banner_3.jpg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/assets/lib/js/fp.v3.3.0.min.js HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/social_facebook_icon.svg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/social_sendo_icon.svg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/call.png?1726562297547 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-main.scss.css?1726563303351Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/font.scss.css?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D404730962383321%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252F%26rl%3D%26if%3Dfalse%26ts%3D1727613162419%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Dplsapo%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727613162416.239627022191271421%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727613155838%26coo%3Dfalse%26eid%3Db786e169-9718-4534-a918-9347cf2e539e%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=404730962383321&ev=PageView&dl=https%3A%2F%2Flienhiepthanhvn.com%2F&rl=&if=false&ts=1727613162419&sw=1280&sh=1024&v=2.9.169&r=stable&a=plsapo&ec=0&o=4126&fbp=fb.1.1727613162416.239627022191271421&ler=empty&cdl=API_unavailable&it=1727613155838&coo=false&eid=b786e169-9718-4534-a918-9347cf2e539e&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/social_tiki_icon.svg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js?_=1727613154353 HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/social_shopee_icon.svg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/social_lazada_icon.svg?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D404730962383321%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252F%26rl%3D%26if%3Dfalse%26ts%3D1727613162419%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Dplsapo%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727613162416.239627022191271421%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727613155838%26coo%3Dfalse%26eid%3Db786e169-9718-4534-a918-9347cf2e539e%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/mobile-shopping.svg?1726562297547 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=404730962383321&ev=PageView&dl=https%3A%2F%2Flienhiepthanhvn.com%2F&rl=&if=false&ts=1727613162419&sw=1280&sh=1024&v=2.9.169&r=stable&a=plsapo&ec=0&o=4126&fbp=fb.1.1727613162416.239627022191271421&ler=empty&cdl=API_unavailable&it=1727613155838&coo=false&eid=b786e169-9718-4534-a918-9347cf2e539e&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/call.png?1726562297547 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/assets/lib/js/fp.v3.3.0.min.js HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/montserratregular.ttf?1726562297547 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://lienhiepthanhvn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/font.scss.css?1726563303351Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/favicon.png?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/montserratbold.ttf?1726562297547 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://lienhiepthanhvn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/font.scss.css?1726563303351Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/productreviews.min.js?store=lien-hiep-thanh-corp.mysapo.net HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/api/v1/page-views HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true
Source: global trafficHTTP traffic detected: GET /vi_VN/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/favicon.png?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /quan-co HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true
Source: global trafficHTTP traffic detected: GET /vi_VN/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/bpr.min.css?v=1.0 HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/productReviews.min.css?v=1.0 HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/config?callback=jQuery341005039298594342845_1727613167499&store=lien-hiep-thanh-corp.mysapo.net&_=1727613167500 HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/productreviews.min.js?store=lien-hiep-thanh-corp.mysapo.net HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/bread-crumb.scss.css?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/evo-collections.scss.css?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_VN/sdk.js?hash=00babb5794054a9f31ef309f5cf3b746 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://lienhiepthanhvn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/config?callback=jQuery341005039298594342845_1727613167499&store=lien-hiep-thanh-corp.mysapo.net&_=1727613167500 HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/search_filter.js?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/lang/vi.min.js HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/floral_pattern.png?1726562297547 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/bread-crumb.scss.css?1726563303351Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/evo-collection.js?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v6.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df93af7afb3ada2c6e%26domain%3Dlienhiepthanhvn.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Ffe92046d4b46c0886%26relation%3Dparent.parent&container_width=401&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fctylienhiepthanh&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width= HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/productsmodule?store=lien-hiep-thanh-corp.mysapo.net&page=index HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://lienhiepthanhvn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/col.js?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D404730962383321%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Fquan-co%26rl%3D%26if%3Dfalse%26ts%3D1727613172454%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Dplsapo%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727613162416.239627022191271421%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727613171690%26coo%3Dfalse%26eid%3D39a8908c-cffa-410d-b3b4-8225254b5957%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=404730962383321&ev=PageView&dl=https%3A%2F%2Flienhiepthanhvn.com%2Fquan-co&rl=&if=false&ts=1727613172454&sw=1280&sh=1024&v=2.9.169&r=stable&a=plsapo&ec=0&o=4126&fbp=fb.1.1727613162416.239627022191271421&ler=empty&cdl=API_unavailable&it=1727613171690&coo=false&eid=39a8908c-cffa-410d-b3b4-8225254b5957&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_VN/sdk.js?hash=00babb5794054a9f31ef309f5cf3b746 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/lang/vi.min.js HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js?_=1727613170805 HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lienhiepthanhvn.com/quan-coAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yJ/l/0,cross/JCVBeIbamur.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y1/r/s1oFVSwofs5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/search_filter.js?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/evo-collection.js?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D404730962383321%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Fquan-co%26rl%3D%26if%3Dfalse%26ts%3D1727613172454%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Dplsapo%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727613162416.239627022191271421%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727613171690%26coo%3Dfalse%26eid%3D39a8908c-cffa-410d-b3b4-8225254b5957%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/floral_pattern.png?1726562297547 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/productsmodule?store=lien-hiep-thanh-corp.mysapo.net&page=index HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/Vvet8_5H-wT.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/api/v1/page-views HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iJ044/y4/l/vi_VN/xKY8pb0-fD_.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3issO4/yZ/l/vi_VN/OV1L0xmO5Jr.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=404730962383321&ev=PageView&dl=https%3A%2F%2Flienhiepthanhvn.com%2Fquan-co&rl=&if=false&ts=1727613172454&sw=1280&sh=1024&v=2.9.169&r=stable&a=plsapo&ec=0&o=4126&fbp=fb.1.1727613162416.239627022191271421&ler=empty&cdl=API_unavailable&it=1727613171690&coo=false&eid=39a8908c-cffa-410d-b3b4-8225254b5957&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/col.js?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yV/r/fZu5tZNIUeX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yF/r/p55HfXW__mM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/Vvet8_5H-wT.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yV/r/fZu5tZNIUeX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3issO4/yZ/l/vi_VN/OV1L0xmO5Jr.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/327757033_1388085218398068_8268839163079189835_n.jpg?stp=dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=4cb600&_nc_ohc=Sh97abJrZSkQ7kNvgGPNkzI&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=ArYXmpBDAU1jx_J-IMUu-Ib&oh=00_AYAcuGPIvS_LznSLd5TXI03XQPy8kJ5Qzxy-I-ZYENpkNg&oe=66FF08ED HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y1/r/s1oFVSwofs5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iJ044/y4/l/vi_VN/xKY8pb0-fD_.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/config?callback=jQuery34106616064850779635_1727613176774&store=lien-hiep-thanh-corp.mysapo.net&_=1727613176775 HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=ArYXmpBDAU1jx_J-IMUu-Ib&oh=00_AYATJ5auGs8bivU5bz9rkzP4G6KnlZYp77XZDbTRibqU8g&oe=66FF2041 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js?_=1727613170805 HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/10.jpg?v=1673845234777 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-fe77c61b-8695-41cc-8942-4d3468c1c4e5.jpg?v=1673597755717 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-69ff6158-cf81-44ab-8f58-c65cea2ea478.jpg?v=1673601025447 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-902d908d-4f71-4878-b9f7-7642e74d3630.jpg?v=1673601203017 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-6b708cd2-a627-46b0-875f-aebb2e72877e.jpg?v=1673601345780 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-036f1e5c-9d63-4960-a2af-f429e84d35f0.jpg?v=1673603648063 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yF/r/p55HfXW__mM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/327757033_1388085218398068_8268839163079189835_n.jpg?stp=dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=4cb600&_nc_ohc=Sh97abJrZSkQ7kNvgGPNkzI&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=ArYXmpBDAU1jx_J-IMUu-Ib&oh=00_AYAcuGPIvS_LznSLd5TXI03XQPy8kJ5Qzxy-I-ZYENpkNg&oe=66FF08ED HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yw/r/UXtr_j2Fwe-.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/JCVBeIbamur.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y8/r/9gVI2FPQB3A.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=ArYXmpBDAU1jx_J-IMUu-Ib&oh=00_AYATJ5auGs8bivU5bz9rkzP4G6KnlZYp77XZDbTRibqU8g&oe=66FF2041 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v6.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df165fe55307326c31%26domain%3Dlienhiepthanhvn.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Ffdb940660fcbe0d45%26relation%3Dparent.parent&container_width=401&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fctylienhiepthanh&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width= HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yw/r/UXtr_j2Fwe-.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/productsmodule?store=lien-hiep-thanh-corp.mysapo.net&page=collection HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://lienhiepthanhvn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/config?callback=jQuery34106616064850779635_1727613176774&store=lien-hiep-thanh-corp.mysapo.net&_=1727613176775 HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-952979d3-dbc4-4ded-aafc-d0cd0ad4b3b2.jpg?v=1673688292127 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-4-a2a34d89-46ce-4c2e-9a18-3e8810b74464.jpg?v=1673659087740 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /san-pham-kem-qua-tang HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y8/r/9gVI2FPQB3A.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-69ff6158-cf81-44ab-8f58-c65cea2ea478.jpg?v=1673601025447 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-fe77c61b-8695-41cc-8942-4d3468c1c4e5.jpg?v=1673597755717 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-902d908d-4f71-4878-b9f7-7642e74d3630.jpg?v=1673601203017 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/10.jpg?v=1673845234777 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-036f1e5c-9d63-4960-a2af-f429e84d35f0.jpg?v=1673603648063 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-6b708cd2-a627-46b0-875f-aebb2e72877e.jpg?v=1673601345780 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/327757033_1388085218398068_8268839163079189835_n.jpg?stp=dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=4cb600&_nc_ohc=Sh97abJrZSkQ7kNvgGPNkzI&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&oh=00_AYBEAf2fB0HEaU8FbTYGPQ__bS0ZUKskWDvAn0jAhjF20Q&oe=66FF08ED HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&oh=00_AYDLXomxpa27nGpNkQZ4zXfKhrqZcgOn0A1P9xdB0KX0Jg&oe=66FF2041 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&oh=00_AYDLXomxpa27nGpNkQZ4zXfKhrqZcgOn0A1P9xdB0KX0Jg&oe=66FF2041 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/evo_page_not_found.scss.css?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/327757033_1388085218398068_8268839163079189835_n.jpg?stp=dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=4cb600&_nc_ohc=Sh97abJrZSkQ7kNvgGPNkzI&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&oh=00_AYBEAf2fB0HEaU8FbTYGPQ__bS0ZUKskWDvAn0jAhjF20Q&oe=66FF08ED HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/404.png?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/productsmodule?store=lien-hiep-thanh-corp.mysapo.net&page=collection HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-4-a2a34d89-46ce-4c2e-9a18-3e8810b74464.jpg?v=1673659087740 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-952979d3-dbc4-4ded-aafc-d0cd0ad4b3b2.jpg?v=1673688292127 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js?_=1727613183154 HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lienhiepthanhvn.com/san-pham-kem-qua-tangAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /cart.js?_=1727613183154 HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /reviews/config?callback=jQuery34108097560493079337_1727613185407&store=lien-hiep-thanh-corp.mysapo.net&_=1727613185408 HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D404730962383321%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Fsan-pham-kem-qua-tang%26rl%3D%26if%3Dfalse%26ts%3D1727613185296%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Dplsapo%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727613162416.239627022191271421%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727613184627%26coo%3Dfalse%26eid%3De4c1cbe3-9ebb-4dc1-965b-b0c5326df9d7%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=404730962383321&ev=PageView&dl=https%3A%2F%2Flienhiepthanhvn.com%2Fsan-pham-kem-qua-tang&rl=&if=false&ts=1727613185296&sw=1280&sh=1024&v=2.9.169&r=stable&a=plsapo&ec=0&o=4126&fbp=fb.1.1727613162416.239627022191271421&ler=empty&cdl=API_unavailable&it=1727613184627&coo=false&eid=e4c1cbe3-9ebb-4dc1-965b-b0c5326df9d7&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/404.png?1726563303351 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/productsmodule?store=lien-hiep-thanh-corp.mysapo.net&page=404 HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://lienhiepthanhvn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D404730962383321%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Fsan-pham-kem-qua-tang%26rl%3D%26if%3Dfalse%26ts%3D1727613185296%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Dplsapo%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727613162416.239627022191271421%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727613184627%26coo%3Dfalse%26eid%3De4c1cbe3-9ebb-4dc1-965b-b0c5326df9d7%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=404730962383321&ev=PageView&dl=https%3A%2F%2Flienhiepthanhvn.com%2Fsan-pham-kem-qua-tang&rl=&if=false&ts=1727613185296&sw=1280&sh=1024&v=2.9.169&r=stable&a=plsapo&ec=0&o=4126&fbp=fb.1.1727613162416.239627022191271421&ler=empty&cdl=API_unavailable&it=1727613184627&coo=false&eid=e4c1cbe3-9ebb-4dc1-965b-b0c5326df9d7&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/config?callback=jQuery34108097560493079337_1727613185407&store=lien-hiep-thanh-corp.mysapo.net&_=1727613185408 HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/api/v1/page-views HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /reviews/productsmodule?store=lien-hiep-thanh-corp.mysapo.net&page=404 HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v6.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df40dde737bc4f1f50%26domain%3Dlienhiepthanhvn.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Ff37db293b765d56be%26relation%3Dparent.parent&container_width=401&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fctylienhiepthanh&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width= HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cau-long HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/327757033_1388085218398068_8268839163079189835_n.jpg?stp=dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=4cb600&_nc_ohc=Sh97abJrZSkQ7kNvgGPNkzI&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=ACrL2ejB0QvQQNm4xe_oNCt&oh=00_AYA3SkT7E61FLCpGDXPv53EvtWzjtqDFgpyfpF9kb5GD3g&oe=66FF08ED HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=ACrL2ejB0QvQQNm4xe_oNCt&oh=00_AYC0Wz6293yh0GLPd1fvc3ljRbuUP0mlx3ip6_xddn-jlA&oe=66FF2041 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js?_=1727613193175 HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lienhiepthanhvn.com/cau-longAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/327757033_1388085218398068_8268839163079189835_n.jpg?stp=dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=4cb600&_nc_ohc=Sh97abJrZSkQ7kNvgGPNkzI&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=ACrL2ejB0QvQQNm4xe_oNCt&oh=00_AYA3SkT7E61FLCpGDXPv53EvtWzjtqDFgpyfpF9kb5GD3g&oe=66FF08ED HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=ACrL2ejB0QvQQNm4xe_oNCt&oh=00_AYC0Wz6293yh0GLPd1fvc3ljRbuUP0mlx3ip6_xddn-jlA&oe=66FF2041 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-cd8e3d88-98b9-49a6-9f17-2ea5a223a765.jpg?v=1673596537417 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-ec287d98-9638-4402-bc9d-4b40d2e6cd7c.jpg?v=1673596728167 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-d6356485-48f1-4c52-a18a-b5df04b5ba4a.jpg?v=1673596863220 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-0419b396-3968-4f75-9494-10b5a69689b3.jpg?v=1673597335890 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js?_=1727613193175 HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-9d86a4ec-2d95-4637-8938-acdd209cefc0.jpg?v=1673597237137 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D404730962383321%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Fcau-long%26rl%3D%26if%3Dfalse%26ts%3D1727613194968%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Dplsapo%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727613162416.239627022191271421%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727613194179%26coo%3Dfalse%26eid%3D20ababa3-2873-4c3a-b043-85b01d8765ca%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=404730962383321&ev=PageView&dl=https%3A%2F%2Flienhiepthanhvn.com%2Fcau-long&rl=&if=false&ts=1727613194968&sw=1280&sh=1024&v=2.9.169&r=stable&a=plsapo&ec=0&o=4126&fbp=fb.1.1727613162416.239627022191271421&ler=empty&cdl=API_unavailable&it=1727613194179&coo=false&eid=20ababa3-2873-4c3a-b043-85b01d8765ca&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/config?callback=jQuery341004360924316491266_1727613198687&store=lien-hiep-thanh-corp.mysapo.net&_=1727613198688 HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D404730962383321%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Fcau-long%26rl%3D%26if%3Dfalse%26ts%3D1727613194968%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Dplsapo%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727613162416.239627022191271421%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727613194179%26coo%3Dfalse%26eid%3D20ababa3-2873-4c3a-b043-85b01d8765ca%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=404730962383321&ev=PageView&dl=https%3A%2F%2Flienhiepthanhvn.com%2Fcau-long&rl=&if=false&ts=1727613194968&sw=1280&sh=1024&v=2.9.169&r=stable&a=plsapo&ec=0&o=4126&fbp=fb.1.1727613162416.239627022191271421&ler=empty&cdl=API_unavailable&it=1727613194179&coo=false&eid=20ababa3-2873-4c3a-b043-85b01d8765ca&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v6.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df900feb603f02f6cb%26domain%3Dlienhiepthanhvn.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Ff64e5e08cb8cf0610%26relation%3Dparent.parent&container_width=401&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fctylienhiepthanh&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width= HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/api/v1/page-views HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-cd8e3d88-98b9-49a6-9f17-2ea5a223a765.jpg?v=1673596537417 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-0419b396-3968-4f75-9494-10b5a69689b3.jpg?v=1673597335890 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-ec287d98-9638-4402-bc9d-4b40d2e6cd7c.jpg?v=1673596728167 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-d6356485-48f1-4c52-a18a-b5df04b5ba4a.jpg?v=1673596863220 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-9d86a4ec-2d95-4637-8938-acdd209cefc0.jpg?v=1673597237137 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/config?callback=jQuery341004360924316491266_1727613198687&store=lien-hiep-thanh-corp.mysapo.net&_=1727613198688 HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/productsmodule?store=lien-hiep-thanh-corp.mysapo.net&page=collection HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://lienhiepthanhvn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cau-da HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /reviews/productsmodule?store=lien-hiep-thanh-corp.mysapo.net&page=collection HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js?_=1727613203540 HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lienhiepthanhvn.com/cau-daAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/cmaaa-trang-web-b3a970a9-01c9-40da-b66a-3178748b9971.jpg?v=1695798385093 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D404730962383321%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Fcau-da%26rl%3D%26if%3Dfalse%26ts%3D1727613205377%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Dplsapo%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727613162416.239627022191271421%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727613204059%26coo%3Dfalse%26eid%3Dbbd68b12-80ae-4abf-b2de-711285a4f9fa%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=404730962383321&ev=PageView&dl=https%3A%2F%2Flienhiepthanhvn.com%2Fcau-da&rl=&if=false&ts=1727613205377&sw=1280&sh=1024&v=2.9.169&r=stable&a=plsapo&ec=0&o=4126&fbp=fb.1.1727613162416.239627022191271421&ler=empty&cdl=API_unavailable&it=1727613204059&coo=false&eid=bbd68b12-80ae-4abf-b2de-711285a4f9fa&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/1-2.jpg?v=1692674609383 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/6-1.jpg?v=1692675794987 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/7-1.jpg?v=1692676077593 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/8-1.jpg?v=1692676311563 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js?_=1727613203540 HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=404730962383321&ev=PageView&dl=https%3A%2F%2Flienhiepthanhvn.com%2Fcau-da&rl=&if=false&ts=1727613205377&sw=1280&sh=1024&v=2.9.169&r=stable&a=plsapo&ec=0&o=4126&fbp=fb.1.1727613162416.239627022191271421&ler=empty&cdl=API_unavailable&it=1727613204059&coo=false&eid=bbd68b12-80ae-4abf-b2de-711285a4f9fa&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/cmaaa-trang-web-b3a970a9-01c9-40da-b66a-3178748b9971.jpg?v=1695798385093 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/1-2.jpg?v=1692674609383 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D404730962383321%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Fcau-da%26rl%3D%26if%3Dfalse%26ts%3D1727613205377%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Dplsapo%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727613162416.239627022191271421%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727613204059%26coo%3Dfalse%26eid%3Dbbd68b12-80ae-4abf-b2de-711285a4f9fa%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/7-1.jpg?v=1692676077593 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/api/v1/page-views HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /reviews/config?callback=jQuery341017531686391276735_1727613208781&store=lien-hiep-thanh-corp.mysapo.net&_=1727613208782 HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/8-1.jpg?v=1692676311563 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/6-1.jpg?v=1692675794987 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v6.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df97b0a24e5bc99887%26domain%3Dlienhiepthanhvn.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Ffe61ecb88d02d2dd2%26relation%3Dparent.parent&container_width=401&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fctylienhiepthanh&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width= HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/productsmodule?store=lien-hiep-thanh-corp.mysapo.net&page=collection HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://lienhiepthanhvn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/config?callback=jQuery341017531686391276735_1727613208781&store=lien-hiep-thanh-corp.mysapo.net&_=1727613208782 HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vot-cau-long HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/327757033_1388085218398068_8268839163079189835_n.jpg?stp=dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=4cb600&_nc_ohc=Sh97abJrZSkQ7kNvgGPNkzI&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=AO8Oyi9c3y4OaFgP_gMAhWZ&oh=00_AYDLtDQkMPiLoBqDcrM92CgeoCoSbnEFFpUk9t1kRSG1Xg&oe=66FF08ED HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=AO8Oyi9c3y4OaFgP_gMAhWZ&oh=00_AYBy_zItWgXZfPe09dRd-eNElbPvCr82iWnDhLVq0pT01Q&oe=66FF2041 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/productsmodule?store=lien-hiep-thanh-corp.mysapo.net&page=collection HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=AO8Oyi9c3y4OaFgP_gMAhWZ&oh=00_AYBy_zItWgXZfPe09dRd-eNElbPvCr82iWnDhLVq0pT01Q&oe=66FF2041 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/327757033_1388085218398068_8268839163079189835_n.jpg?stp=dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=4cb600&_nc_ohc=Sh97abJrZSkQ7kNvgGPNkzI&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=AO8Oyi9c3y4OaFgP_gMAhWZ&oh=00_AYDLtDQkMPiLoBqDcrM92CgeoCoSbnEFFpUk9t1kRSG1Xg&oe=66FF08ED HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D404730962383321%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Fvot-cau-long%26rl%3D%26if%3Dfalse%26ts%3D1727613213640%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Dplsapo%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727613162416.239627022191271421%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727613213350%26coo%3Dfalse%26eid%3D522f3f6f-7dc5-4530-8ef1-cd8b21b6c12f%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=404730962383321&ev=PageView&dl=https%3A%2F%2Flienhiepthanhvn.com%2Fvot-cau-long&rl=&if=false&ts=1727613213640&sw=1280&sh=1024&v=2.9.169&r=stable&a=plsapo&ec=0&o=4126&fbp=fb.1.1727613162416.239627022191271421&ler=empty&cdl=API_unavailable&it=1727613213350&coo=false&eid=522f3f6f-7dc5-4530-8ef1-cd8b21b6c12f&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js?_=1727613213234 HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lienhiepthanhvn.com/vot-cau-longAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /s/api/v1/page-views HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/2-jpeg.jpg?v=1724398911667 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=404730962383321&ev=PageView&dl=https%3A%2F%2Flienhiepthanhvn.com%2Fvot-cau-long&rl=&if=false&ts=1727613213640&sw=1280&sh=1024&v=2.9.169&r=stable&a=plsapo&ec=0&o=4126&fbp=fb.1.1727613162416.239627022191271421&ler=empty&cdl=API_unavailable&it=1727613213350&coo=false&eid=522f3f6f-7dc5-4530-8ef1-cd8b21b6c12f&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D404730962383321%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Fvot-cau-long%26rl%3D%26if%3Dfalse%26ts%3D1727613213640%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Dplsapo%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727613162416.239627022191271421%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727613213350%26coo%3Dfalse%26eid%3D522f3f6f-7dc5-4530-8ef1-cd8b21b6c12f%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/1-jpeg.jpg?v=1724396882957 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/vht666.jpg?v=1695797243470 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/1-9c1d3f64-d060-432c-993e-94abef3fd90b.jpg?v=1692851596483 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-03346efb-ff4f-4fc7-b14a-64fbce5a265a.jpg?v=1673591380337 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-ce78d68d-2b1a-4068-b525-5b9f9fc2cc34.jpg?v=1673593024817 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cart.js?_=1727613213234 HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-eb0af131-ccd6-4760-bda2-a1e306bb24fd.jpg?v=1673593841943 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-80155387-de72-4bf2-aa3b-12606893dc5a.jpg?v=1673594363240 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/2-jpeg.jpg?v=1724398911667 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-03346efb-ff4f-4fc7-b14a-64fbce5a265a.jpg?v=1673591380337 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/vht666.jpg?v=1695797243470 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/1-9c1d3f64-d060-432c-993e-94abef3fd90b.jpg?v=1692851596483 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-ce78d68d-2b1a-4068-b525-5b9f9fc2cc34.jpg?v=1673593024817 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/1-jpeg.jpg?v=1724396882957 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v6.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfde1fd480a7efd2c8%26domain%3Dlienhiepthanhvn.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Ff125d84236d5fed6b%26relation%3Dparent.parent&container_width=401&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fctylienhiepthanh&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width= HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-eb0af131-ccd6-4760-bda2-a1e306bb24fd.jpg?v=1673593841943 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/config?callback=jQuery341040177211427841164_1727613220700&store=lien-hiep-thanh-corp.mysapo.net&_=1727613220701 HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumb/large/100/475/499/products/untitled-1-80155387-de72-4bf2-aa3b-12606893dc5a.jpg?v=1673594363240 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=AB3sWDgMTmSfEZeXZCTkVZx&oh=00_AYDNOI8hlPuxtT_Xa4cB_q0ce9QWrB6O3h8212hQM-FvUw&oe=66FF2041 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/327757033_1388085218398068_8268839163079189835_n.jpg?stp=dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=4cb600&_nc_ohc=Sh97abJrZSkQ7kNvgGPNkzI&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=AB3sWDgMTmSfEZeXZCTkVZx&oh=00_AYDJOyK1a8D7sr_1h2_w_QM7ByhkdB2Ce-KbUdvZAOWOew&oe=66FF08ED HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/productsmodule?store=lien-hiep-thanh-corp.mysapo.net&page=collection HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://lienhiepthanhvn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/config?callback=jQuery341040177211427841164_1727613220700&store=lien-hiep-thanh-corp.mysapo.net&_=1727613220701 HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=AB3sWDgMTmSfEZeXZCTkVZx&oh=00_AYDNOI8hlPuxtT_Xa4cB_q0ce9QWrB6O3h8212hQM-FvUw&oe=66FF2041 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/327757033_1388085218398068_8268839163079189835_n.jpg?stp=dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=4cb600&_nc_ohc=Sh97abJrZSkQ7kNvgGPNkzI&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=AB3sWDgMTmSfEZeXZCTkVZx&oh=00_AYDJOyK1a8D7sr_1h2_w_QM7ByhkdB2Ce-KbUdvZAOWOew&oe=66FF08ED HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reviews/productsmodule?store=lien-hiep-thanh-corp.mysapo.net&page=collection HTTP/1.1Host: newproductreviews.sapoapps.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search?q=collections:3076320%20AND%20tags:(qu%C3%A2n%20c%E1%BB%9D)&view=data&page=1 HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/html, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lienhiepthanhvn.com/vot-cau-longAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/check-symbol.svg?1726562297547 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-collections.scss.css?1726563303351Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D404730962383321%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Fvot-cau-long%253Fq%253Dcollections%253A3076320%252520AND%252520tags%253A(qu%2525C3%2525A2n%252520c%2525E1%2525BB%25259D)%2526page%253D1%2526view%253Dgrid%26rl%3D%26if%3Dfalse%26ts%3D1727613228268%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Dplsapo%26ec%3D1%26o%3D4126%26fbp%3Dfb.1.1727613162416.239627022191271421%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727613213350%26coo%3Dfalse%26exp%3Df3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=404730962383321&ev=PageView&dl=https%3A%2F%2Flienhiepthanhvn.com%2Fvot-cau-long%3Fq%3Dcollections%3A3076320%2520AND%2520tags%3A(qu%25C3%25A2n%2520c%25E1%25BB%259D)%26page%3D1%26view%3Dgrid&rl=&if=false&ts=1727613228268&sw=1280&sh=1024&v=2.9.169&r=stable&a=plsapo&ec=1&o=4126&fbp=fb.1.1727613162416.239627022191271421&ler=empty&cdl=API_unavailable&it=1727613213350&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search?q=collections:3076320%20AND%20tags:(qu%C3%A2n%20c%E1%BB%9D)&view=data&page=1 HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
Source: global trafficHTTP traffic detected: GET /100/475/499/themes/892159/assets/check-symbol.svg?1726562297547 HTTP/1.1Host: bizweb.dktcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D404730962383321%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Fvot-cau-long%253Fq%253Dcollections%253A3076320%252520AND%252520tags%253A(qu%2525C3%2525A2n%252520c%2525E1%2525BB%25259D)%2526page%253D1%2526view%253Dgrid%26rl%3D%26if%3Dfalse%26ts%3D1727613228268%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Dplsapo%26ec%3D1%26o%3D4126%26fbp%3Dfb.1.1727613162416.239627022191271421%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727613213350%26coo%3Dfalse%26exp%3Df3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=404730962383321&ev=PageView&dl=https%3A%2F%2Flienhiepthanhvn.com%2Fvot-cau-long%3Fq%3Dcollections%3A3076320%2520AND%2520tags%3A(qu%25C3%25A2n%2520c%25E1%25BB%259D)%26page%3D1%26view%3Dgrid&rl=&if=false&ts=1727613228268&sw=1280&sh=1024&v=2.9.169&r=stable&a=plsapo&ec=1&o=4126&fbp=fb.1.1727613162416.239627022191271421&ler=empty&cdl=API_unavailable&it=1727613213350&coo=false&exp=f3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_270.2.dr, chromecache_200.2.dr, chromecache_293.2.dr, chromecache_266.2.dr, chromecache_164.2.dr, chromecache_374.2.drString found in binary or memory: <a href="https://www.facebook.com/ctylienhiepthanh " target="_blank" class=" btn-transition dp-flex" title="Facebook"> equals www.facebook.com (Facebook)
Source: chromecache_374.2.drString found in binary or memory: <div class="fb-page evo-footer-fb" data-href="https://www.facebook.com/ctylienhiepthanh " data-tabs="" data-width="" data-height="" data-small-header="false" data-adapt-container-width="true" data-hide-cover="false" data-show-facepile="true"><blockquote cite="https://www.facebook.com/ctylienhiepthanh " class="fb-xfbml-parse-ignore"><a href="https://www.facebook.com/ctylienhiepthanh ">Li equals www.facebook.com (Facebook)
Source: chromecache_270.2.dr, chromecache_200.2.dr, chromecache_293.2.dr, chromecache_266.2.dr, chromecache_164.2.dr, chromecache_374.2.drString found in binary or memory: <img height='1' width='1' style='display:none' src='https://www.facebook.com/tr?id=404730962383321&ev=PageView&noscript=1' /> equals www.facebook.com (Facebook)
Source: chromecache_358.2.dr, chromecache_367.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_358.2.dr, chromecache_367.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_273.2.dr, chromecache_263.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_276.2.dr, chromecache_373.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_286.2.dr, chromecache_319.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_360.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_360.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_360.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_286.2.dr, chromecache_319.2.drString found in binary or memory: window.FB&&window.FB.__buffer&&(window.__buffer=babelHelpers["extends"]({},window.FB.__buffer)); } }).call(global);})();} catch (__fb_err) {var __fb_i = new Image();__fb_i.crossOrigin = 'anonymous';__fb_i.dataset.testid = 'fbSDKErrorReport';__fb_i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+__fb_err.name+'","line":"'+(__fb_err.lineNumber||__fb_err.line)+'","script":"'+(__fb_err.fileName||__fb_err.sourceURL||__fb_err.script||"sdk.js")+'","stack":"'+(__fb_err.stackTrace||__fb_err.stack)+'","revision":"1016902172","namespace":"FB","message":"'+__fb_err.message+'"}}');document.body.appendChild(__fb_i);} equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: lienhiepthanhvn.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: bizweb.dktcdn.net
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: newproductreviews.sapoapps.vn
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: scontent-msp1-1.xx.fbcdn.net
Source: unknownHTTP traffic detected: POST /s/api/v1/page-views HTTP/1.1Host: lienhiepthanhvn.comConnection: keep-aliveContent-Length: 639sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://lienhiepthanhvn.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lienhiepthanhvn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 29 Sep 2024 12:33:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"3c50941af8ca7a73de28a3ca8d52a299"Set-Cookie: cart_currency=VND; expires=Sun, 13 Oct 2024 12:33:01 GMT; path=/Set-Cookie: bizweb_tempdata=; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/; secure; samesite=lax; httponlyStrict-Transport-Security: max-age=7776000X-Content-Type-Options: nosniffContent-Security-Policy: block-all-mixed-content; upgrade-insecure-requests;X-Alternate-Cache-Key: W/"154354fdf35376641f7c9b9cd3892b7d"X-Cache: miss
Source: chromecache_270.2.dr, chromecache_200.2.dr, chromecache_293.2.dr, chromecache_266.2.dr, chromecache_164.2.dr, chromecache_374.2.drString found in binary or memory: http://bizweb.dktcdn.net/thumb/large/assets/themes_support/noimage.gif
Source: chromecache_315.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_315.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_322.2.dr, chromecache_300.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFL
Source: chromecache_272.2.dr, chromecache_238.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_322.2.dr, chromecache_300.2.drString found in binary or memory: http://www.zkysky.com.ar/This
Source: chromecache_374.2.drString found in binary or memory: https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/logo.png?1726563303351
Source: chromecache_270.2.dr, chromecache_200.2.dr, chromecache_293.2.dr, chromecache_266.2.dr, chromecache_164.2.dr, chromecache_374.2.drString found in binary or memory: https://bizweb.dktcdn.net/thumb/large/assets/themes_support/noimage.gif
Source: chromecache_287.2.dr, chromecache_360.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_270.2.dr, chromecache_200.2.dr, chromecache_293.2.dr, chromecache_266.2.dr, chromecache_164.2.dr, chromecache_374.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_287.2.dr, chromecache_360.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_270.2.dr, chromecache_200.2.dr, chromecache_293.2.dr, chromecache_266.2.dr, chromecache_164.2.dr, chromecache_374.2.drString found in binary or memory: https://connect.facebook.net/vi_VN/sdk.js
Source: chromecache_272.2.dr, chromecache_238.2.drString found in binary or memory: https://fingerprintjs.com)
Source: chromecache_300.2.drString found in binary or memory: https://github.com/JulietaUla/Montserrat)MontserratBold7.200;ULA
Source: chromecache_322.2.drString found in binary or memory: https://github.com/JulietaUla/Montserrat)MontserratRegular7.200;ULA
Source: chromecache_272.2.dr, chromecache_238.2.drString found in binary or memory: https://github.com/karanlyons/murmurHash3.js)
Source: chromecache_286.2.dr, chromecache_319.2.drString found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
Source: chromecache_270.2.dr, chromecache_200.2.dr, chromecache_293.2.dr, chromecache_266.2.dr, chromecache_164.2.dr, chromecache_374.2.drString found in binary or memory: https://lienhiepthanhvn.com
Source: chromecache_266.2.drString found in binary or memory: https://lienhiepthanhvn.com/
Source: chromecache_270.2.drString found in binary or memory: https://lienhiepthanhvn.com/404
Source: chromecache_293.2.drString found in binary or memory: https://lienhiepthanhvn.com/cau-da
Source: chromecache_374.2.drString found in binary or memory: https://lienhiepthanhvn.com/cau-long
Source: chromecache_200.2.drString found in binary or memory: https://lienhiepthanhvn.com/quan-co
Source: chromecache_164.2.drString found in binary or memory: https://lienhiepthanhvn.com/vot-cau-long
Source: chromecache_286.2.dr, chromecache_319.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
Source: chromecache_270.2.dr, chromecache_200.2.dr, chromecache_293.2.dr, chromecache_164.2.dr, chromecache_374.2.drString found in binary or memory: https://schema.org/BreadcrumbList
Source: chromecache_374.2.drString found in binary or memory: https://schema.org/ListItem
Source: chromecache_270.2.dr, chromecache_200.2.dr, chromecache_293.2.dr, chromecache_266.2.dr, chromecache_164.2.dr, chromecache_374.2.drString found in binary or memory: https://shopee.vn/lienhiepthanh111
Source: chromecache_270.2.dr, chromecache_200.2.dr, chromecache_293.2.dr, chromecache_266.2.dr, chromecache_164.2.dr, chromecache_374.2.drString found in binary or memory: https://tiki.vn/cua-hang/lien-hiep-thanh?source_screen=product_detail&source_user=organic
Source: chromecache_358.2.dr, chromecache_367.2.dr, chromecache_286.2.dr, chromecache_319.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_266.2.drString found in binary or memory: https://www.sapo.vn/?utm_campaign=cpn:site_khach_hang-plm:footer&amp;utm_source=site_khach_hang&amp;
Source: chromecache_270.2.dr, chromecache_200.2.dr, chromecache_293.2.dr, chromecache_266.2.dr, chromecache_164.2.dr, chromecache_374.2.drString found in binary or memory: https://zalo.me/0943833322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49956 version: TLS 1.2
Source: classification engineClassification label: clean1.win@22/328@38/15
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2288,i,9272570469018864058,17798142524835557341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lienhiepthanhvn.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2288,i,9272570469018864058,17798142524835557341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://connect.facebook.net/en_US/fbevents.js0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php)0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.251.35
truefalse
    unknown
    newproductreviews.sapoapps.vn
    210.245.8.151
    truefalse
      unknown
      bg.microsoft.map.fastly.net
      199.232.210.172
      truefalse
        unknown
        scontent.xx.fbcdn.net
        157.240.251.9
        truefalse
          unknown
          www.google.com
          142.250.186.132
          truefalse
            unknown
            lienhiepthanhvn.com
            210.245.8.133
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                scontent-msp1-1.xx.fbcdn.net
                157.240.26.27
                truefalse
                  unknown
                  bizweb-dktcdn.cdn.vccloud.vn
                  123.30.242.13
                  truefalse
                    unknown
                    www.facebook.com
                    unknown
                    unknownfalse
                      unknown
                      bizweb.dktcdn.net
                      unknown
                      unknownfalse
                        unknown
                        connect.facebook.net
                        unknown
                        unknownfalse
                          unknown
                          static.xx.fbcdn.net
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://lienhiepthanhvn.com/vot-cau-longfalse
                              unknown
                              https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-eb0af131-ccd6-4760-bda2-a1e306bb24fd.jpg?v=1673593841943false
                                unknown
                                https://connect.facebook.net/vi_VN/sdk.js?hash=00babb5794054a9f31ef309f5cf3b746false
                                  unknown
                                  https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/327757033_1388085218398068_8268839163079189835_n.jpg?stp=dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=4cb600&_nc_ohc=Sh97abJrZSkQ7kNvgGPNkzI&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&oh=00_AYBEAf2fB0HEaU8FbTYGPQ__bS0ZUKskWDvAn0jAhjF20Q&oe=66FF08EDfalse
                                    unknown
                                    https://www.facebook.com/ajax/bz?__a=1&__ccg=GOOD&__dyn=7wKxa13wt8K2Wmh0Sw8W5U4e0yoW1DwfG1-wd-4o3Bw5VCwjE3awbG0MU2aw7Bx61vw5zw78w5Uw64w8W1uwc-0pa0h-0Lo6-0uS0ue0QU&__hs=19995.BP%3Aplugin_default_pkg.2.0..0.0&__hsi=7420042203044077895&__req=1&__rev=1016902172&__s=%3A%3Argqvil&__sp=1&__user=0&dpr=1&jazoest=21885&locale=vi_VN&lsd=JI6o5orPBh3YJd3aXYMzyVfalse
                                      unknown
                                      https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-80155387-de72-4bf2-aa3b-12606893dc5a.jpg?v=1673594363240false
                                        unknown
                                        https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=AO8Oyi9c3y4OaFgP_gMAhWZ&oh=00_AYBy_zItWgXZfPe09dRd-eNElbPvCr82iWnDhLVq0pT01Q&oe=66FF2041false
                                          unknown
                                          https://lienhiepthanhvn.com/san-pham-kem-qua-tangfalse
                                            unknown
                                            https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/api-jquery.js?1726563303351false
                                              unknown
                                              https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/feature_banner.jpg?1726563303351false
                                                unknown
                                                https://static.xx.fbcdn.net/rsrc.php/v3iJ044/y4/l/vi_VN/xKY8pb0-fD_.jsfalse
                                                  unknown
                                                  https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-index-js.js?1726563303351false
                                                    unknown
                                                    https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/montserratregular.ttf?1726562297547false
                                                      unknown
                                                      https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-0419b396-3968-4f75-9494-10b5a69689b3.jpg?v=1673597335890false
                                                        unknown
                                                        https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/social_sendo_icon.svg?1726563303351false
                                                          unknown
                                                          https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/404.png?1726563303351false
                                                            unknown
                                                            https://newproductreviews.sapoapps.vn/reviews/config?callback=jQuery34108097560493079337_1727613185407&store=lien-hiep-thanh-corp.mysapo.net&_=1727613185408false
                                                              unknown
                                                              https://lienhiepthanhvn.com/cart.js?_=1727613170805false
                                                                unknown
                                                                https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/JCVBeIbamur.cssfalse
                                                                  unknown
                                                                  https://lienhiepthanhvn.com/cart.js?_=1727613183154false
                                                                    unknown
                                                                    https://bizweb.dktcdn.net/web/assets/lib/js/fp.v3.3.0.min.jsfalse
                                                                      unknown
                                                                      https://connect.facebook.net/vi_VN/sdk.jsfalse
                                                                        unknown
                                                                        https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/favicon.png?1726563303351false
                                                                          unknown
                                                                          https://newproductreviews.sapoapps.vn/reviews/config?callback=jQuery341004360924316491266_1727613198687&store=lien-hiep-thanh-corp.mysapo.net&_=1727613198688false
                                                                            unknown
                                                                            https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo_page_not_found.scss.css?1726563303351false
                                                                              unknown
                                                                              https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/main.js?1726563303351false
                                                                                unknown
                                                                                https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/slider_3.jpg?1726563303351false
                                                                                  unknown
                                                                                  https://bizweb.dktcdn.net/thumb/large/100/475/499/products/7-1.jpg?v=1692676077593false
                                                                                    unknown
                                                                                    https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-902d908d-4f71-4878-b9f7-7642e74d3630.jpg?v=1673601203017false
                                                                                      unknown
                                                                                      https://newproductreviews.sapoapps.vn/reviews/config?callback=jQuery341005039298594342845_1727613167499&store=lien-hiep-thanh-corp.mysapo.net&_=1727613167500false
                                                                                        unknown
                                                                                        https://newproductreviews.sapoapps.vn/reviews/productsmodule?store=lien-hiep-thanh-corp.mysapo.net&page=404false
                                                                                          unknown
                                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/p55HfXW__mM.jsfalse
                                                                                            unknown
                                                                                            https://lienhiepthanhvn.com/vot-cau-long?q=collections:3076320%20AND%20tags:(qu%C3%A2n%20c%E1%BB%9D)&page=1&view=gridfalse
                                                                                              unknown
                                                                                              https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/social_lazada_icon.svg?1726563303351false
                                                                                                unknown
                                                                                                https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-d6356485-48f1-4c52-a18a-b5df04b5ba4a.jpg?v=1673596863220false
                                                                                                  unknown
                                                                                                  https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/327757033_1388085218398068_8268839163079189835_n.jpg?stp=dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=4cb600&_nc_ohc=Sh97abJrZSkQ7kNvgGPNkzI&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=ArYXmpBDAU1jx_J-IMUu-Ib&oh=00_AYAcuGPIvS_LznSLd5TXI03XQPy8kJ5Qzxy-I-ZYENpkNg&oe=66FF08EDfalse
                                                                                                    unknown
                                                                                                    https://www.facebook.com/ajax/bz?__a=1&__ccg=GOOD&__dyn=7wKxa13wt8K2Wmh0Sw8W5U4e0yoW1DwfG1-wd-4o3Bw5VCwjE3awbG0MU2aw7Bx61vw5zw78w5Uw64w8W1uwc-0pa0h-0Lo6-0uS0ue0QU&__hs=19995.BP%3Aplugin_default_pkg.2.0..0.0&__hsi=7420042161486660743&__req=2&__rev=1016902172&__s=%3A%3Ab53v61&__sp=1&__user=0&dpr=1&jazoest=22052&locale=vi_VN&lsd=leRbDwRnxBaA1msfzz-uMNfalse
                                                                                                      unknown
                                                                                                      https://lienhiepthanhvn.com/cart.js?_=1727613213234false
                                                                                                        unknown
                                                                                                        https://www.facebook.com/v6.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df97b0a24e5bc99887%26domain%3Dlienhiepthanhvn.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Ffe61ecb88d02d2dd2%26relation%3Dparent.parent&container_width=401&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fctylienhiepthanh&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=false
                                                                                                          unknown
                                                                                                          https://www.facebook.com/ajax/bz?__a=1&__ccg=GOOD&__dyn=7wKxa13wt8K2Wmh0Sw8W5U4e0yoW1DwfG1-wd-4o3Bw5VCwjE3awbG0MU2aw7Bx61vw5zw78w5Uw64w8W1uwc-0pa0h-0Lo6-0uS0ue0QU&__hs=19995.BP%3Aplugin_default_pkg.2.0..0.0&__hsi=7420042245788381510&__req=1&__rev=1016902172&__s=%3A%3Akclmli&__sp=1&__user=0&dpr=1&jazoest=21804&locale=vi_VN&lsd=KzPGdQCno0K7P7EGGthn1Tfalse
                                                                                                            unknown
                                                                                                            https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/slider_1.jpg?1726563303351false
                                                                                                              unknown
                                                                                                              https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/search_filter.js?1726563303351false
                                                                                                                unknown
                                                                                                                https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=ACrL2ejB0QvQQNm4xe_oNCt&oh=00_AYC0Wz6293yh0GLPd1fvc3ljRbuUP0mlx3ip6_xddn-jlA&oe=66FF2041false
                                                                                                                  unknown
                                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yw/r/UXtr_j2Fwe-.pngfalse
                                                                                                                    unknown
                                                                                                                    https://bizweb.dktcdn.net/thumb/large/100/475/499/products/1-2.jpg?v=1692674609383false
                                                                                                                      unknown
                                                                                                                      https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/logo.png?1726563303351false
                                                                                                                        unknown
                                                                                                                        https://bizweb.dktcdn.net/thumb/large/100/475/499/products/1-jpeg.jpg?v=1724396882957false
                                                                                                                          unknown
                                                                                                                          https://lienhiepthanhvn.com/false
                                                                                                                            unknown
                                                                                                                            https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/social_facebook_icon.svg?1726563303351false
                                                                                                                              unknown
                                                                                                                              https://lienhiepthanhvn.com/cart.js?_=1727613203540false
                                                                                                                                unknown
                                                                                                                                https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/bootstrap.css?1726563303351false
                                                                                                                                  unknown
                                                                                                                                  https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/bpr-products-module.css?1726563303351false
                                                                                                                                    unknown
                                                                                                                                    https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-9d86a4ec-2d95-4637-8938-acdd209cefc0.jpg?v=1673597237137false
                                                                                                                                      unknown
                                                                                                                                      https://lienhiepthanhvn.com/cart.js?_=1727613193175false
                                                                                                                                        unknown
                                                                                                                                        https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=ArYXmpBDAU1jx_J-IMUu-Ib&oh=00_AYATJ5auGs8bivU5bz9rkzP4G6KnlZYp77XZDbTRibqU8g&oe=66FF2041false
                                                                                                                                          unknown
                                                                                                                                          https://bizweb.dktcdn.net/thumb/large/100/475/499/products/cmaaa-trang-web-b3a970a9-01c9-40da-b66a-3178748b9971.jpg?v=1695798385093false
                                                                                                                                            unknown
                                                                                                                                            https://bizweb.dktcdn.net/thumb/large/100/475/499/products/2-jpeg.jpg?v=1724398911667false
                                                                                                                                              unknown
                                                                                                                                              https://newproductreviews.sapoapps.vn/assets/js/lang/vi.min.jsfalse
                                                                                                                                                unknown
                                                                                                                                                https://static.xx.fbcdn.net/rsrc.php/v3/y1/r/s1oFVSwofs5.jsfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/Vvet8_5H-wT.jsfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-4-a2a34d89-46ce-4c2e-9a18-3e8810b74464.jpg?v=1673659087740false
                                                                                                                                                      unknown
                                                                                                                                                      https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/check-symbol.svg?1726562297547false
                                                                                                                                                        unknown
                                                                                                                                                        https://lienhiepthanhvn.com/quan-cofalse
                                                                                                                                                          unknown
                                                                                                                                                          https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/montserratbold.ttf?1726562297547false
                                                                                                                                                            unknown
                                                                                                                                                            https://bizweb.dktcdn.net/thumb/large/100/475/499/products/vht666.jpg?v=1695797243470false
                                                                                                                                                              unknown
                                                                                                                                                              https://www.facebook.com/v6.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Dfde1fd480a7efd2c8%26domain%3Dlienhiepthanhvn.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Ff125d84236d5fed6b%26relation%3Dparent.parent&container_width=401&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fctylienhiepthanh&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=false
                                                                                                                                                                unknown
                                                                                                                                                                https://bizweb.dktcdn.net/thumb/large/100/475/499/products/1-9c1d3f64-d060-432c-993e-94abef3fd90b.jpg?v=1692851596483false
                                                                                                                                                                  unknown
                                                                                                                                                                  https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-ec287d98-9638-4402-bc9d-4b40d2e6cd7c.jpg?v=1673596728167false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.facebook.com/ajax/bz?__a=1&__ccg=GOOD&__dyn=7wKxa13wt8K2Wmh0Sw8W5U4e0yoW1DwfG1-wd-4o3Bw5VCwjE3awbG0MU2aw7Bx61vw5zw78w5Uw64w8W1uwc-0pa0h-0Lo6-0uS0ue0QU&__hs=19995.BP%3Aplugin_default_pkg.2.0..0.0&__hsi=7420042161486660743&__req=1&__rev=1016902172&__s=%3A%3Ab53v61&__sp=1&__user=0&dpr=1&jazoest=22052&locale=vi_VN&lsd=leRbDwRnxBaA1msfzz-uMNfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://bizweb.dktcdn.net/100/360/494/themes/801562/assets/bg-heading.png?1656473554236false
                                                                                                                                                                        unknown
                                                                                                                                                                        https://lienhiepthanhvn.com/cart.js?_=1727613154353false
                                                                                                                                                                          unknown
                                                                                                                                                                          https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/font.scss.css?1726563303351false
                                                                                                                                                                            unknown
                                                                                                                                                                            https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-collections.scss.css?1726563303351false
                                                                                                                                                                              unknown
                                                                                                                                                                              https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/social_tiki_icon.svg?1726563303351false
                                                                                                                                                                                unknown
                                                                                                                                                                                https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-main.scss.css?1726563303351false
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/swiper.scss.css?1726563303351false
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://newproductreviews.sapoapps.vn/assets/css/bpr.min.css?v=1.0false
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-69ff6158-cf81-44ab-8f58-c65cea2ea478.jpg?v=1673601025447false
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.facebook.com/ajax/bz?__a=1&__ccg=GOOD&__dyn=7wKxa13wt8K2Wmh0Sw8W5U4e0yoW1DwfG1-wd-4o3Bw5VCwjE3awbG0MU2aw7Bx61vw5zw78w5Uw64w8W1uwc-0pa0h-0Lo6-0uS0ue0QU&__hs=19995.BP%3Aplugin_default_pkg.2.0..0.0&__hsi=7420042084375914216&__req=1&__rev=1016902172&__s=%3A%3An51k7t&__sp=1&__user=0&dpr=1&jazoest=21963&locale=vi_VN&lsd=Ev61v6RCtumdsREwThI8q_false
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.facebook.com/v6.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df93af7afb3ada2c6e%26domain%3Dlienhiepthanhvn.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Ffe92046d4b46c0886%26relation%3Dparent.parent&container_width=401&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fctylienhiepthanh&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width=false
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-952979d3-dbc4-4ded-aafc-d0cd0ad4b3b2.jpg?v=1673688292127false
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-wood-banner-2.jpg?1726563303351false
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://newproductreviews.sapoapps.vn/reviews/productsmodule?store=lien-hiep-thanh-corp.mysapo.net&page=collectionfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://bizweb.dktcdn.net/thumb/large/100/475/499/products/6-1.jpg?v=1692675794987false
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                    http://fontawesome.iochromecache_315.2.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://lienhiepthanhvn.com/404chromecache_270.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.internalfb.com/intern/invariant/chromecache_358.2.dr, chromecache_367.2.dr, chromecache_286.2.dr, chromecache_319.2.drfalse
                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://play.google.com/store/apps/details?id=com.facebook.orcachromecache_286.2.dr, chromecache_319.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://bizweb.dktcdn.net/thumb/large/assets/themes_support/noimage.gifchromecache_270.2.dr, chromecache_200.2.dr, chromecache_293.2.dr, chromecache_266.2.dr, chromecache_164.2.dr, chromecache_374.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLchromecache_322.2.dr, chromecache_300.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://lienhiepthanhvn.comchromecache_270.2.dr, chromecache_200.2.dr, chromecache_293.2.dr, chromecache_266.2.dr, chromecache_164.2.dr, chromecache_374.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://schema.org/BreadcrumbListchromecache_270.2.dr, chromecache_200.2.dr, chromecache_293.2.dr, chromecache_164.2.dr, chromecache_374.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://schema.org/ListItemchromecache_374.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://connect.facebook.net/chromecache_287.2.dr, chromecache_360.2.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://github.com/karanlyons/murmurHash3.js)chromecache_272.2.dr, chromecache_238.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://tiki.vn/cua-hang/lien-hiep-thanh?source_screen=product_detail&source_user=organicchromecache_270.2.dr, chromecache_200.2.dr, chromecache_293.2.dr, chromecache_266.2.dr, chromecache_164.2.dr, chromecache_374.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://www.opensource.org/licenses/mit-license.php)chromecache_272.2.dr, chromecache_238.2.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://github.com/JulietaUla/Montserrat)MontserratBold7.200;ULAchromecache_300.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://www.zkysky.com.ar/Thischromecache_322.2.dr, chromecache_300.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                          210.245.8.151
                                                                                                                                                                                                                          newproductreviews.sapoapps.vnViet Nam
                                                                                                                                                                                                                          18403FPT-AS-APTheCorporationforFinancingPromotingTechnolofalse
                                                                                                                                                                                                                          157.240.0.35
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                          157.240.0.6
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                          157.240.251.9
                                                                                                                                                                                                                          scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                          157.240.253.1
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                          210.245.8.133
                                                                                                                                                                                                                          lienhiepthanhvn.comViet Nam
                                                                                                                                                                                                                          18403FPT-AS-APTheCorporationforFinancingPromotingTechnolofalse
                                                                                                                                                                                                                          142.250.186.132
                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          157.240.253.35
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                          157.240.26.27
                                                                                                                                                                                                                          scontent-msp1-1.xx.fbcdn.netUnited States
                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                          123.30.242.13
                                                                                                                                                                                                                          bizweb-dktcdn.cdn.vccloud.vnViet Nam
                                                                                                                                                                                                                          45899VNPT-AS-VNVNPTCorpVNfalse
                                                                                                                                                                                                                          157.240.251.35
                                                                                                                                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                          222.255.27.184
                                                                                                                                                                                                                          unknownViet Nam
                                                                                                                                                                                                                          45899VNPT-AS-VNVNPTCorpVNfalse
                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                          192.168.2.4
                                                                                                                                                                                                                          192.168.2.6
                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                          Analysis ID:1522202
                                                                                                                                                                                                                          Start date and time:2024-09-29 14:31:34 +02:00
                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                          Overall analysis duration:0h 4m 40s
                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                          Sample URL:https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                          Number of analysed new started processes analysed:10
                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                                                                          Classification:clean1.win@22/328@38/15
                                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                          • Browse: https://lienhiepthanhvn.com/quan-co
                                                                                                                                                                                                                          • Browse: https://lienhiepthanhvn.com/san-pham-kem-qua-tang
                                                                                                                                                                                                                          • Browse: https://lienhiepthanhvn.com/cau-long
                                                                                                                                                                                                                          • Browse: https://lienhiepthanhvn.com/cau-da
                                                                                                                                                                                                                          • Browse: https://lienhiepthanhvn.com/vot-cau-long
                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.238, 142.250.186.163, 173.194.76.84, 34.104.35.123, 216.239.36.178, 216.239.32.178, 216.239.34.178, 216.239.38.178, 172.217.18.8, 13.85.23.86, 192.229.221.95, 20.242.39.171, 199.232.210.172, 172.217.16.202, 142.250.74.202, 172.217.16.138, 172.217.18.10, 142.250.186.170, 142.250.185.202, 142.250.184.202, 142.250.186.42, 142.250.186.74, 142.250.184.234, 216.58.212.170, 216.58.206.74, 142.250.185.170, 216.58.206.42, 142.250.185.234, 142.250.181.234, 13.85.23.206, 2.16.100.168, 88.221.110.91, 142.250.186.35, 104.102.63.47, 142.250.184.206, 142.250.185.168, 199.232.214.172
                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, wildcard.weather.microsoft.com.edgekey.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, e15275.d.akamaiedge.net, www-alv.google-analytics.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          • VT rate limit hit for: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                          InputOutput
                                                                                                                                                                                                                          URL: https://lienhiepthanhvn.com/ Model: jbxai
                                                                                                                                                                                                                          {
                                                                                                                                                                                                                          "brand":["Boardgame",
                                                                                                                                                                                                                          "AAA"],
                                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                                          "prominent_button_name":"unknown",
                                                                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                          URL: https://lienhiepthanhvn.com/quan-co Model: jbxai
                                                                                                                                                                                                                          {
                                                                                                                                                                                                                          "brand":["Boardgame",
                                                                                                                                                                                                                          "AAA"],
                                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                                          "prominent_button_name":"Chi tit",
                                                                                                                                                                                                                          "text_input_field_labels":["Lin h",
                                                                                                                                                                                                                          "Chi tit"],
                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                          URL: https://lienhiepthanhvn.com/san-pham-kem-qua-tang Model: jbxai
                                                                                                                                                                                                                          {
                                                                                                                                                                                                                          "brand":["Boardgame"],
                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                          "trigger_text":"404 Khng tm thy trang",
                                                                                                                                                                                                                          "prominent_button_name":"V TRANG CH",
                                                                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                          URL: https://lienhiepthanhvn.com/cau-long Model: jbxai
                                                                                                                                                                                                                          {
                                                                                                                                                                                                                          "brand":["Boardgame"],
                                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                                          "prominent_button_name":"Chi tit",
                                                                                                                                                                                                                          "text_input_field_labels":["Chi tit"],
                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                          URL: https://lienhiepthanhvn.com/cau-da Model: jbxai
                                                                                                                                                                                                                          {
                                                                                                                                                                                                                          "brand":["AAA Lien Hiep Thinh",
                                                                                                                                                                                                                          "Boardgame"],
                                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                                          "trigger_text":"Click here",
                                                                                                                                                                                                                          "prominent_button_name":"Chi tit",
                                                                                                                                                                                                                          "text_input_field_labels":["Lin h",
                                                                                                                                                                                                                          "Lin h",
                                                                                                                                                                                                                          "Lin h",
                                                                                                                                                                                                                          "Lin h"],
                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                          URL: https://lienhiepthanhvn.com/vot-cau-long Model: jbxai
                                                                                                                                                                                                                          {
                                                                                                                                                                                                                          "brand":["Boardgame"],
                                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                                          "prominent_button_name":"unknown",
                                                                                                                                                                                                                          "text_input_field_labels":["Chi tit"],
                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                          URL: https://lienhiepthanhvn.com/vot-cau-long?q=collections:3076320%20AND%20tags:(qu%C3%A2n%20c%E1%BB%9D)&page=1&view=grid Model: jbxai
                                                                                                                                                                                                                          {
                                                                                                                                                                                                                          "brand":["Google"],
                                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                                          "prominent_button_name":"unknown",
                                                                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x155, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):20769
                                                                                                                                                                                                                          Entropy (8bit):7.970176568633377
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:ma2TJObwy6c6UYz3KdWF5WCk0gcqlat3F8IjR7tlW6c8TBOHGtdlHp:nbD6cNxd+ql8tjZvW6c8TBPXJp
                                                                                                                                                                                                                          MD5:7F5A1AC47194755AD1B8976EAF248FDC
                                                                                                                                                                                                                          SHA1:65754C85C0818757BB3AE017EC34B0B37EADE5D2
                                                                                                                                                                                                                          SHA-256:0457D76BF620874EC7132F6ACBD9E24F52FD39614B631C3460411EEC6788FB6E
                                                                                                                                                                                                                          SHA-512:4C20D1B6326E29AC284E4E7A266B53FDB65FBAE32AB4EAB1568FE117889A05F00B98BC1CD61A2CD6205BB3AE1335C00812760392798E741D68F0F930EAA6A90D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000d20500001e0e0000a5110000ba1400000f220000c7300000a23100000e360000b539000021510000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........^.."..............................................................................V..gw.x...p.j.x.....4Db..F.Mm..@N0...s.w.s6_G.z_G....nJp...z2.+.,..rm.k.v...-.TA.rg......]..EUH/>J..k..s+...A...J_....9m.....)..?...|..2..!....o&...^.\.....ed9......NI..a.R.([. jU%..(.z.....8.....u8......%9}Ff...I....{\.4..Y= ......gl."z{......C.h.k.-..b..f.UZU}8&@..F..5...tl.|...C./A..%.+)...HoE...+.'.+"..x]R.....R..:6...d.t.sJ..3..0gz.]..i..".{.....{.cx.....=.......kk.Pt.M.r......p~.b..,.m.H...DT...o.1..."..-/"....0....49..r...b./.y..9.^W..:.......L..6z$=.....i.j."...e.'.S.r.k..^gs..v.l.t?D.5.....7*...>...O.t...>.z.d.cr......1..6.~T"...|...+..V.ui....@+.DU.X%..z-.iV.B..`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1781), with CRLF, LF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):126203
                                                                                                                                                                                                                          Entropy (8bit):5.636582462342162
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:82FkMMTDalDuk4qKKa7YTJkFq+ITUYdCPd2Nd3XdfwdEMd1rdDjdGrdocdvkdviD:9FwFsz6DU
                                                                                                                                                                                                                          MD5:8863948480BB514792F238FE904333D8
                                                                                                                                                                                                                          SHA1:12421A1D8CC8F587B1AA267A15C5F5F536C241AF
                                                                                                                                                                                                                          SHA-256:BEC06D7F8A7B619C826D2ACB943B5463D6B69689F08B2098196449480B957857
                                                                                                                                                                                                                          SHA-512:722FB890D95E556663F38ED5FDD34C0EAA31D3F32FB6BBEB968F075EB5F0BC600A577F57F070C85D570FF5D93934BB5EEAAAADDA27121F11258DFCC51B670E7B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://lienhiepthanhvn.com/vot-cau-long
                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="vi">..<head>...<meta charset="UTF-8" />...<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">...<meta name="theme-color" content="#f20006" />...<title>V.t c.u l.ng | Li.n Hi.p Th.nh VN</title>......<meta name="keywords" content="V.t c.u l.ng, Li.n Hi.p Th.nh VN, lienhiepthanhvn.com"/>.....<link rel="canonical" href="https://lienhiepthanhvn.com/vot-cau-long"/>...<link rel="dns-prefetch" href="https://lienhiepthanhvn.com">...<link rel="dns-prefetch" href="//bizweb.dktcdn.net/">...<link rel="dns-prefetch" href="//www.google-analytics.com/">...<link rel="dns-prefetch" href="//www.googletagmanager.com/">......<meta name='revisit-after' content='1 days' />...<meta name="robots" content="noodp,index,follow" />...<meta name="theme-color" content="#f20006" />...<link rel="icon" href="//bizweb.dktcdn.net/100/475/499/themes/892159/assets/favicon.png?1726563303351" type="image/x-icon" />...<link rel="apple-touch-icon"
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 13 x 39, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):573
                                                                                                                                                                                                                          Entropy (8bit):7.342574100398678
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:6v/7tJori55HTMOdduUT0FaNApy064sgKl81zsIyVEsNoK3Rq6TzkNl:DrinHTMOjuUT0FQxlg881ziqj6/kNl
                                                                                                                                                                                                                          MD5:D3B686FF6004B431D5019E4B51A8CC0D
                                                                                                                                                                                                                          SHA1:34EC288BDCAD2EADA81C75960439BF60B95EB285
                                                                                                                                                                                                                          SHA-256:96E3E8DFDE6B1042514824BAC1B44282D4A76BAC028F2D767F6534DCE2CF3DB0
                                                                                                                                                                                                                          SHA-512:557DCD2FEBE12D091B96FE31087A48838058F67FB880B89D40A0C43E664BDF9F99ABB659CB263336DD03A86E55F0D9C7F1281D34155D03B236D71EB6B3FE1EB3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......'.......2.....PLTEGpLW^mgn}dkzel{cjyfm|`gv\cr]dsPWfU\kSZiV]lQXgQXgbixPWfY`oY`oRYhPWfU\kgn}W^mgn}QXgdkz`gv\cr]dsU\kZapW^mcjyQXg...:X.....=Z.jq........p..ho~......gn}_fu...cjy\t....[bqel{...fm|^etX_n`gv...........ahw............|........`x.......Kf....<Z...[s...$tRNS...f.:..,z..p.2.....n..H..D0..l.....}:/....IDATx^..Wo.@...qo.W......0vz....duZtA.C.a.O#..}.x}.@...?.\7...Y]..k.L(..E..y-to"..g...bz...` ...O/........5....J.%.c.{.......e,...,...lq.....`sc}...N.......a:-1.O.4.Z....8.v.C..5.N...,.7.......|<d.).....Ut5...eO....IEND.B`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 534 x 591, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):146651
                                                                                                                                                                                                                          Entropy (8bit):7.985826994039523
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:DPBw+z/I1FlB+/Cya5dF8Pj/15cG4qPAzIM+c0Dm:Tm19+Da5dWPr/czj2m
                                                                                                                                                                                                                          MD5:57355EC95BEAFF311CB9D8BDF9AEEE47
                                                                                                                                                                                                                          SHA1:DFC96620BE40252506E18EB63585E1BCACED524F
                                                                                                                                                                                                                          SHA-256:F08C44C408EC2F58539694A1D86C2F6347071DB35E4D067DB5375E0C232A1FD7
                                                                                                                                                                                                                          SHA-512:B9DE69A70DAD1A3C0470C6F03AFC02AACA5AA10D34A6D8B6C59AAA4F4280A2C0E9997D830A32A961B904029B08D3D8A01561C1A1C4980C88116FC3341CBE43C4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......O..... ......pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2022-09-21T16:13:55+07:00" xmp:ModifyDate="2023-01-14T11:16:07+07:00" xmp:MetadataDate="2023-01-14T11:16:07+07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:e5425f25-03f6-4a42-b1e1-9e9da4dc4932" xmpMM:DocumentID="adobe:docid:photoshop:fac13880-af91-d044-a67a-9c40d54588e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6040)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):30864
                                                                                                                                                                                                                          Entropy (8bit):5.484725023735489
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:7sh6SmlA0ucRJij8qvHT95OjvbNyWBtaAUByfOQHr:7xFRUfL9FmuyWQHr
                                                                                                                                                                                                                          MD5:652185512A0BA697E71BDE78546EEBCA
                                                                                                                                                                                                                          SHA1:C898644D7B83BA5F0CD62302ABA4396AB789C80E
                                                                                                                                                                                                                          SHA-256:D880B04EE876D56A2D46C98470697434FDE5B1F86473FFEF45BF381B39C3EDA9
                                                                                                                                                                                                                          SHA-512:870EC4B1AB299685EEFD4BDE2D183762C1D7788545C6FE675F8DC995048835DFFC02DD046A07F23F77E7B3948B0E86C06541F8ED5416B68CD749A8DA72D88597
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/yV/r/fZu5tZNIUeX.js
                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("BehaviorsMixin",[],(function(a,b,c,d,e,f){var g=function(){function a(a){this.$1=a,this.$2=!1}var b=a.prototype;b.enable=function(){this.$2||(this.$2=!0,this.$1.enable())};b.disable=function(){this.$2&&(this.$2=!1,this.$1.disable())};return a}(),h=1;function i(a){a.__BEHAVIOR_ID||(a.__BEHAVIOR_ID=h++);return a.__BEHAVIOR_ID}a={enableBehavior:function(a){this._behaviors||(this._behaviors={});var b=i(a);this._behaviors[b]||(this._behaviors[b]=new g(new a(this)));this._behaviors[b].enable();return this},disableBehavior:function(a){if(this._behaviors){a=i(a);this._behaviors[a]&&this._behaviors[a].disable()}return this},enableBehaviors:function(a){a.forEach(this.enableBehavior,this);return this},destroyBehaviors:function(){if(this._behaviors){for(var a in this._behaviors)this._behaviors[a].disable
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x155, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):20769
                                                                                                                                                                                                                          Entropy (8bit):7.970176568633377
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:ma2TJObwy6c6UYz3KdWF5WCk0gcqlat3F8IjR7tlW6c8TBOHGtdlHp:nbD6cNxd+ql8tjZvW6c8TBPXJp
                                                                                                                                                                                                                          MD5:7F5A1AC47194755AD1B8976EAF248FDC
                                                                                                                                                                                                                          SHA1:65754C85C0818757BB3AE017EC34B0B37EADE5D2
                                                                                                                                                                                                                          SHA-256:0457D76BF620874EC7132F6ACBD9E24F52FD39614B631C3460411EEC6788FB6E
                                                                                                                                                                                                                          SHA-512:4C20D1B6326E29AC284E4E7A266B53FDB65FBAE32AB4EAB1568FE117889A05F00B98BC1CD61A2CD6205BB3AE1335C00812760392798E741D68F0F930EAA6A90D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000d20500001e0e0000a5110000ba1400000f220000c7300000a23100000e360000b539000021510000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........^.."..............................................................................V..gw.x...p.j.x.....4Db..F.Mm..@N0...s.w.s6_G.z_G....nJp...z2.+.,..rm.k.v...-.TA.rg......]..EUH/>J..k..s+...A...J_....9m.....)..?...|..2..!....o&...^.\.....ed9......NI..a.R.([. jU%..(.z.....8.....u8......%9}Ff...I....{\.4..Y= ......gl."z{......C.h.k.-..b..f.UZU}8&@..F..5...tl.|...C./A..%.+)...HoE...+.'.+"..x]R.....R..:6...d.t.sJ..3..0gz.]..i..".{.....{.cx.....=.......kk.Pt.M.r......p~.b..,.m.H...DT...o.1..."..-/"....0....49..r...b./.y..9.^W..:.......L..6z$=.....i.j."...e.'.S.r.k..^gs..v.l.t?D.5.....7*...>...O.t...>.z.d.cr......1..6.~T"...|...+..V.ui....@+.DU.X%..z-.iV.B..`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 556x278, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):114124
                                                                                                                                                                                                                          Entropy (8bit):7.980412693404279
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:Fr7iyglELVsi9f80rLA7RyMopEu5ZCInAA1PowPkAnlL:JuplER9EcA7RyMofxnAgowPkad
                                                                                                                                                                                                                          MD5:CD30011791826686A506A401D71F0D72
                                                                                                                                                                                                                          SHA1:C6B9F7EBEC3E218A05303CF18CE0957C6AACA3FB
                                                                                                                                                                                                                          SHA-256:FDFD1B26F774C9301EF62A00521EAFFC36248F91489DF5EF64B86B50433FF926
                                                                                                                                                                                                                          SHA-512:90807E868C8ADF67C91791F9C91160AB805849F97C1B410494D8D88D52FA6664C09DBC2E2ED6DEF366CFDDBFBEB60E3B0F5DEC5432DB50C090FC9D3FE3B3543F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......Adobe.d...................................................................................................................................................,................................................................................................!...1A.Qa"..q...2.....B#.R3..brCSs$...c4T.....%&..Dt...'7w8...d..5E.........................!.1..AQ...aq".....2....BR#..br3$...4..C....Ss..%7..DTt.5Uu.....Ee&.c6Vf(............?...A...=........v.......Z....LDxPp.._.....I.m@..l..x...Y-..%...4,yEI.<.........k..6..V]....jc...h*.....4.>.f.......N~.y.E..*)...zz.!,...e:H.5.e..+T.NaQN.....nxN..8...P..Yd......]..a...[......J.[.!...._mkO#.]c..\.u.......#...O.....o..Z.u.FH..]),i.S..W.......J..._.V./.ka.U...t6k{..;.)U..rh.R.Z.n........"y....(.R._OV.M....*....2.5..^.gw.?+{...bL_....,..f.PZ...i}...Mm.%..... ..i$.*eC. |.lq3..B...XG."......p......o..G.26(.V)..E...HVC.(.vf[s.0.5..l.n........%..F..r..j..}0.......Dd...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1780), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2204
                                                                                                                                                                                                                          Entropy (8bit):5.408229909249198
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:JhzWwsNHxk/EmvJvt+v7GjMwFl3+oi7fm45kUkwLk1qBKJMQL+j9sUp0:qwsNHacm1gwbOZpNdRTQL+j9sUp0
                                                                                                                                                                                                                          MD5:3B174142D8D35ED16FC4541A2C32483C
                                                                                                                                                                                                                          SHA1:B8DA286F7C034F6FDBB3C37D2E27B60663A56867
                                                                                                                                                                                                                          SHA-256:D3765D24DD586A75C971A0F937285FCB5CE5B971A2214517374279D215991F3E
                                                                                                                                                                                                                          SHA-512:C2E672380692C9617E65487160E2DEC5EED1038FBD0D1722639A99C4275B26BC5E09FD17234888BCB3399907C63F71F555B31A095989DA18F439A1E9870EEE51
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://newproductreviews.sapoapps.vn/assets/js/lang/vi.min.js
                                                                                                                                                                                                                          Preview:var ProductReviewsAppUtil=ProductReviewsAppUtil||{};ProductReviewsAppUtil.lang={vi:{title:"..nh gi. s.n ph.m",newreview:"G.i ..nh gi. c.a b.n",closerenew:"..ng",newreview_login:"..ng nh.p .. g.i ..nh gi.",verified:".. mua h.ng t.i ",suggest_noitem:"Hi.n t.i s.n ph.m ch.a c. ..nh gi. n.o, b.n h.y tr. th.nh ng..i ..u ti.n ..nh gi. cho s.n ph.m n.y",reply:"G.i tr. l.i",reply_btn:"Tr. l.i",is_admin:"Qu.n tr. vi.n",filter:"B. l.c",closefilter:"..ng",showmore_reply:"Xem th.m tr. l.i kh.c",success:"C.m .n b.n .. ..nh gi. s.n ph.m!",success_reply:"C.m .n b.n .. tr. l.i ..nh gi.!",form:{title:"..nh gi. s.n ph.m",review_author:"Nh.p h. t.n c.a b.n",review_email:"Nh.p email c.a b.n",review_phone:"Nh.p s. .i.n tho.i c.a b.n",review_body:"Nh.p n.i dung ..nh gi. c.a b.n v. s.n ph.m n.y",review_fileattach:"..nh k.m h.nh .
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (317)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):318
                                                                                                                                                                                                                          Entropy (8bit):5.112043495447451
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:IEGOCGtv7ARCelZsLNtN9zSwRQU2PV27ARCeN9q1NeNiPVY7L9+XeSdAv:IEGOFB7ARHn2tqnk7ARHW1IAm7LIXe3v
                                                                                                                                                                                                                          MD5:12E8B7EECA3FD85DB2918E8DA2203A7F
                                                                                                                                                                                                                          SHA1:242BD7B1CD010071A61A5E4EAEFC6C25C0872046
                                                                                                                                                                                                                          SHA-256:70F6ABB6ED3304FD5E0568811D595490BBFDCE71BDF4B266D0D471627E59F13D
                                                                                                                                                                                                                          SHA-512:14D505E131572B4C7617286DA9F96B8FE16EE677B304C40E7FC3FE7238C1C0D40CC0BDE8AAA5D0628E16638DE51937ED6F99E853687675052B222F2B11B0F489
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo_page_not_found.scss.css?1726563303351
                                                                                                                                                                                                                          Preview:body{background:#Fff;color:#000}@media (max-width: 767px){.page-404{text-align:center}}.page-404 h3{font-size:180px;margin-bottom:0;line-height:1;color:#000;font-weight:600}@media (max-width: 767px){.page-404 h3{font-size:150px}}.page-404 h1{font-size:28px;font-weight:600}.page-404 .land{color:#787878;margin:10px 0}.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x281, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):652629
                                                                                                                                                                                                                          Entropy (8bit):7.1200069278498495
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:RElE1RE7Pzxn8T/yCTyJaS1n2fqZQTBvwBL:RpyN87yzJaWvGTxoL
                                                                                                                                                                                                                          MD5:776AE3AAC54224F632C5598D5C946AAE
                                                                                                                                                                                                                          SHA1:CD9F5A5F72A8E857A20D3DFE644D52A29E3379A5
                                                                                                                                                                                                                          SHA-256:C5E3CED238FBDE026CC9BF9C7643DEC982A3AB80710DD49EB911610B86364D18
                                                                                                                                                                                                                          SHA-512:953A75ED13BF31337644E368EC3EBE0367E90898BB8395B25392F6F77F8871A78B04E0E97678F23A553C9364C16A1CA3CCFB74D11ED125483AA157FBB2924FA3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.........{.W.3........q.H........v.U.3....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (34563)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):34564
                                                                                                                                                                                                                          Entropy (8bit):4.999312684713896
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:8B96kKuZ7ZLG8r0z7BkBr0SpM4ZJZrbIiuwCH9tgNrcq6ZO2HXjD+W0jTp1WojhS:8o7FmrKIbiSwP2dBDqbD
                                                                                                                                                                                                                          MD5:275933B65D5BD524560DD180AB9CFA9C
                                                                                                                                                                                                                          SHA1:7E5A7261B1D133E58F9B0D97C8F534BACF2EAD52
                                                                                                                                                                                                                          SHA-256:EE385DEA46C5E2033C6F6052BA4F6871B1416C09B835526193E826BDC5196A5A
                                                                                                                                                                                                                          SHA-512:8C9AAB7876788290DF1BD94E14970B82207279F232798F4A53EE1C054C90525A3D33691B28BA442465C269DC745CD4A144E5205654137E5F2E7DB73E188858F6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-index.scss.css?1726563303351
                                                                                                                                                                                                                          Preview:.col-xs-15,.col-sm-15,.col-md-15,.col-lg-15{position:relative;min-height:1px;padding-right:10px;padding-left:10px}@media (max-width: 480px){.col-xs-15,.col-sm-15,.col-md-15,.col-lg-15{padding-left:7px;padding-right:7px}}.col-xs-15{width:20%;float:left}@media (min-width: 768px){.col-sm-15{width:20%;float:left}}@media (min-width: 992px){.col-md-15{-ms-flex:0 0 20%;flex:0 0 20%;max-width:20%}}@media (min-width: 1200px){.col-lg-15{-ms-flex:0 0 20%;flex:0 0 20%;max-width:20%}}@media (min-width: 768px){body{background-color:#f7f8f9}}@media (min-width: 768px){body .bg-white{background-color:#fff;margin-top:-70px;position:relative;z-index:3;padding:20px;-webkit-box-shadow:0 0 20px rgba(0,0,0,0.08);box-shadow:0 0 20px rgba(0,0,0,0.08)}}.awe-section-1{margin-bottom:0}.awe-section-2{margin-bottom:0}.awe-section-3{margin-bottom:0}.awe-section-4{margin-bottom:0}.awe-section-5{margin-bottom:0}.awe-section-6{margin-bottom:0}.awe-section-7{margin-bottom:0}.awe-section-8{margin-bottom:0}.awe-section-9{
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 360x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):148924
                                                                                                                                                                                                                          Entropy (8bit):7.987584176425892
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:Ko5z7XJ0DH7W71zhVUGQpMbY3PW0DN+sazFBpXmnYLpgS3+n:zK271z7U/MAPpZ+saNXmnYNOn
                                                                                                                                                                                                                          MD5:679C0F39852C4CAA695609A27880E184
                                                                                                                                                                                                                          SHA1:B9E392BAF2E1387A85A71325CBEBED6485E2BD0C
                                                                                                                                                                                                                          SHA-256:5EF4125569D0CB8859F09324BFA485E2EAB3EFC1D38D2EFE2CC65F2D2BA6E4F7
                                                                                                                                                                                                                          SHA-512:531708C99CEF43C6ECBA600D0B1D76A8C009B79A2A34206E8CA6D4429E21E8EC2744BC35F1F8051C157C3893D13632A7D21D881AFEA7E56D64F4D866609511A6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................h.."......................................................................................aS.......%..=0wV.....U..=..z8c...=..QK.)t..M..3:....X.6...{..dh..e'.Pu.....(.m...c.`"f..#P.I.y..}...(.M..8..O.............e...ni..;oqk...wb..q..a....f....."c...1k..|W....*A..j.....A...\..)Hx..f...c=..3...p6...(.&..}.....w...i...?.|.g.hq$..M..6..b...Gw%x.V....L
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):94400
                                                                                                                                                                                                                          Entropy (8bit):7.9974669106262235
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:4eTzIIzrsiq50Lh6NsjcRr6pvW2aSPEjpY9SyHRWCArSVKk8krjaX7PTD9GSfvah:4eTzIyE0162cRr6FTaSspgArSVKk86aO
                                                                                                                                                                                                                          MD5:FF47487D0A1AD59A5D8AE0FD24A9376F
                                                                                                                                                                                                                          SHA1:188A9FBF7E8108CBB6CCDCFCF43FB15E096410ED
                                                                                                                                                                                                                          SHA-256:80C1A7546E75308169DA86E0EA572A52538DE6C3ADD41BEE7CAD8512DAD5ED56
                                                                                                                                                                                                                          SHA-512:B1E495AF7AB2B46AC387092F257530F6E88A2019B5D1CFCBD234F2A0DFA0F61B38724E1670B2E61B4F9A407E438BEEA918868A5E0D46A994BBAC76C803445B7D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo_block_product_banner_3.jpg?1726563303351
                                                                                                                                                                                                                          Preview:RIFF.p..WEBPVP8X..............VP8 |p.......*....>..z............o..j......}.W...~.....7....(.3.s...K........O.....{...?._......../..............#.W.?.?.3.......+.............}..m...W..............7./.................O...?......3.'........?..?0..{....g.S.....O...1....~9........./.?........Y.....O._....i?.............y...................=.x..?._......3.?............/.o.?.~.~F.....?..l...5.......m...[.....?..../.G.g........g....._.?......;.........l..._..?...........K.....#...W...O...?...>.........s.I...c.....o._.?...d...................O.....~Z}.. .m......._.?........7............._...?......../...._......5.....?......<.i........................wPb....[..i..^,.A...8b..^3....h.w..(.}.a..k...`.),.t......J.*k.f...l.!.|.i1..^ ...P.._/@5`...9......9....z.|..j.8..........Z......*...'S..hZX.^/.~....!,u.^..E^?}t.d...:.....E.m,6.)GL;Z.._P...f1...{._...?7...q....>...../...q...zP....pC.8.F.t..._._;E....#.~).........?..2.=.q..W~R:.M...0./L.-....Bd..0ci..D>^
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (13634)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):13642
                                                                                                                                                                                                                          Entropy (8bit):5.267316651930122
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:VUbeQSLRg99BU0o/3Coyfs5WVFmXA8AXHpX+:qb6Lkbho/3tyfs5WVFmXA8AX0
                                                                                                                                                                                                                          MD5:11FD0F871B9E27426738878BD90A9761
                                                                                                                                                                                                                          SHA1:0D5C8C741FA1D9E3CA732BB3B73EBEE7CAC0792F
                                                                                                                                                                                                                          SHA-256:1F95DCBE496185BF272B98EA762793FC82054CC06FE7603604EB619D60008F53
                                                                                                                                                                                                                          SHA-512:F564109BBCE2D62A916DF7F7B36773ADC5956789765DB83C24B98A2D83651A68CFE3A9D944004003AC8BB59B0A039576C82AB3E92F1D15DAFF671C1BC7C5EC59
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/swiper.scss.css?1726563303351
                                                                                                                                                                                                                          Preview:.@font-face{font-family:swiper-icons;src:url("data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):44220
                                                                                                                                                                                                                          Entropy (8bit):7.985784246182062
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:CJewKq84OatCl5imOlqEQ6j7fHkcyyk3bOwWf6Wl2WPdDIpQlmv7JKCh4QyT/Le:CJ9844BOdj7fHNZk3bOwYVPhIWlmv7J7
                                                                                                                                                                                                                          MD5:D1A0882D3FE77CFDB29D2EBBC01057BD
                                                                                                                                                                                                                          SHA1:5CDD93A5174CC53A60137AA738688CE033727352
                                                                                                                                                                                                                          SHA-256:346236DCDF409E4889EB722F87D0D81A1084800BCB0015CDC1A8F1CA06A31ED7
                                                                                                                                                                                                                          SHA-512:C19F7AED4FB2906802DD9E4478345C556211F9B08A1AFB5EB4B063581E89D6E6EEB7B8A1C083C4815AE11908C5824DA7631D6C38167AAD0BFE4776EE9F0553DC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-eb0af131-ccd6-4760-bda2-a1e306bb24fd.jpg?v=1673593841943
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 ........*.......%.........../..q.;%.;._._..`>]....\?..q.y.#.O....:....w./.~Q......./...>....?...3..?........]...#......4..?......i.........?..k.{~......%.............%.....c...o....`...>....7.....{.G......7......o..>.?.?.~.z....%.............~By.....E...?./...?.~(?.........z..c.G..~..q.s..............k.O./._....>................T......A.....o...v.G........S.{.+.'....?.~....-.......g.O._p.......o......@?...n..._......m.....).....?.^.D.....'...........E.K.'.....................W..........O.m..m..m..m..m..T[[.6.^..4..c..nY...|.<..F....h..h..h..C.d......fg]....X. .Q.M..!DB.L.(.X.s....plnA..h..4.%rR.....y:.....9.....?&..p'.e%.A........zoI....).^.C....E..c.O.m....q.~....c=.>G.2......#...D.>S........g/...H&....T.K...].TJ,..c.$.1aW.-z|..L....?Z..-..!.!.=.(OnL.....".......~|......$.....fn'.$.......X.....ymm_=...N..u.O.m..f&.7w.V..:.....t..MX.....7U.Dl........u`/.[?..q..<.....'X.\..EfA`w.x..zG8yk..HD..%......q.<.)...!A.e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 332x326, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):55344
                                                                                                                                                                                                                          Entropy (8bit):7.969239438120999
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:gF4m0F5hMqIF3CLQt27fBVq3XbW+SBA5tJ9KJtrVk2g:gFU5hmUUkBVqbIe3fKbry2g
                                                                                                                                                                                                                          MD5:8A1CB4854FB5D259D5E31CD4BB2B9D40
                                                                                                                                                                                                                          SHA1:F28578AC4E56E3A5C54A7E5056789BD594F9EC76
                                                                                                                                                                                                                          SHA-256:55D511CDADC1A09AA3C4FAB0C0E6E72B98A70940E263E2BC9ABD6CEF878E3415
                                                                                                                                                                                                                          SHA-512:BC590E21F03D85A8722309CF87D0C9DF978A4EC1C4D6E177F26232BDEC6F577E3DFAD63B7D860CC329CD144D00AC213E62E672E7EB70218CFCDD80F9AE9F4705
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................F.L.."......................................................................................6k....v..gg.........j..G......y.C.U..............................%......g/.i....-.o^.>..j.Z.`..................................|QI.....D.v.U.@....K.([._....._..C`.........................[..8Bw..5.`T.g.%.U..t..l.A.S..+b$X..S....?.................1q.\..Vs!....Z..D
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (2010)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):18323
                                                                                                                                                                                                                          Entropy (8bit):5.739518702068086
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:zLh0bDCykGzun5UqsfFHBDp+NbsDZ3wHhv2NuBcBl:zLh0bDCNDWDobsDO59i
                                                                                                                                                                                                                          MD5:95FF32A5E6F479C8CF298B3603271BE1
                                                                                                                                                                                                                          SHA1:DF0B28CCDCBF8AC868ADF833CB21A97A09FC03AB
                                                                                                                                                                                                                          SHA-256:A41BB7647DFEE616B84F4B7ED5D3E807F0167312A5AB9E7779E3B5563FD03CF6
                                                                                                                                                                                                                          SHA-512:3F175C061E412103200666E729FB6462BF3E7D63E26D4C961B2CA01855EED9A78ACF104FAD97D3B853EAEA659AA249AF2BA100912785929AAC93DC3BFA1A1E70
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:$(document).ready(function ($) {..awe_backtotop();..awe_category();..$('#trigger-mobile').click(function(){...$("#nav").toggleClass('active');...$(this).toggleClass('active');..});..$('.plus-nClick1').click(function(e){...e.preventDefault();...$(this).parents('.has-childs').toggleClass('opened');...$(this).parents('.has-childs').children('ul').slideToggle(100);...$(this).parents('.has-childs').children('.mega-content').slideToggle(100);..});..$('.plus-nClick2').click(function(e){...e.preventDefault();...$(this).parents('.has-childs2').toggleClass('opened');...$(this).parents('.has-childs2').children('ul').slideToggle(100);..});..$('.plus-nClick3').click(function(e){...e.preventDefault();...$(this).parents('.evo-mega-level1').toggleClass('opened');...$(this).parents('.evo-mega-level1').children('.evo-mega-level2').slideToggle(100);..});..$('.evo-header-cart').click(function(){...$(".cart_sidebar").toggleClass('active');...$(".backdrop__body-backdrop___1rvky").addClass('active');..});..$
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 476x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):58976
                                                                                                                                                                                                                          Entropy (8bit):7.996631112224431
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:Lrv3BH5HCb1/VXQLOEYgCYDPKPPWtHWqJOxthD4T9FkQ0A/:LrvxZYFaDPKHIHV0fHQ//
                                                                                                                                                                                                                          MD5:D66E82059BBCCE7481E89EAA19840A1B
                                                                                                                                                                                                                          SHA1:B96F1DCA53CC2C28A697782005241EBCD2BD0E61
                                                                                                                                                                                                                          SHA-256:8B4E445C68C3019B750D717BD5B92CD9B7128A696F2FB8703B230FE5B4893C55
                                                                                                                                                                                                                          SHA-512:F6F125D2854E4B1D64667A2F0EFCBD8379D477C1C8A03FC99002B5DA311C1AEF6B52C4873E9F413D55BC3E464E3F5DB05EB5D6B6E2C6DB9AEFE3318EAC907784
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-69ff6158-cf81-44ab-8f58-c65cea2ea478.jpg?v=1673601025447
                                                                                                                                                                                                                          Preview:RIFFX...WEBPVP8 L...po...*.......%7zSi.ia.l...P|.._...O.u.......?......|.p.9]..o.....?....].3.>..E.....d...?.......>........S.....?........3.............1.c....w......'.w.............../.............%...../.o....aO.......Z.?.g........._._......`?....E.o.....7.O.?.._.............._.....o.W./%..........'./..................3...........}W./....?........_._...k=..u...?._._.>....1...7.../...>.......7...o.................?....?.....?%}..........`?...`.......'.?..x.~#.....................w...?.........._.?....+...../........l...G...O...~...................=A..D.D.D.D.D.D.D.D.D.D.D.D...O.<i.Li.LO$,..;+T...D^g...[/S..I.....VXJ.sx.l}@.1.<i.:...v.....1.!F.x..E.!...8....U..)W...m..k._.wF.f'.c..D............Cu{...V/...m=....A.h.P..G......R...(h*%@C$..N..V..@.3.^...-z|..,.........%....hq.%m.x.v.<>..PX.4.,..9t......|.x....U..7.m]..\C.....r.5...$nC.9.Z..6.....C......_.Y.05B.)G.Bq.yz.]m.w..S.....n.~.,`.T....5....QR..9.2......q./]......d...2..;.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x155, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):20769
                                                                                                                                                                                                                          Entropy (8bit):7.970176568633377
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:ma2TJObwy6c6UYz3KdWF5WCk0gcqlat3F8IjR7tlW6c8TBOHGtdlHp:nbD6cNxd+ql8tjZvW6c8TBPXJp
                                                                                                                                                                                                                          MD5:7F5A1AC47194755AD1B8976EAF248FDC
                                                                                                                                                                                                                          SHA1:65754C85C0818757BB3AE017EC34B0B37EADE5D2
                                                                                                                                                                                                                          SHA-256:0457D76BF620874EC7132F6ACBD9E24F52FD39614B631C3460411EEC6788FB6E
                                                                                                                                                                                                                          SHA-512:4C20D1B6326E29AC284E4E7A266B53FDB65FBAE32AB4EAB1568FE117889A05F00B98BC1CD61A2CD6205BB3AE1335C00812760392798E741D68F0F930EAA6A90D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000d20500001e0e0000a5110000ba1400000f220000c7300000a23100000e360000b539000021510000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........^.."..............................................................................V..gw.x...p.j.x.....4Db..F.Mm..@N0...s.w.s6_G.z_G....nJp...z2.+.,..rm.k.v...-.TA.rg......]..EUH/>J..k..s+...A...J_....9m.....)..?...|..2..!....o&...^.\.....ed9......NI..a.R.([. jU%..(.z.....8.....u8......%9}Ff...I....{\.4..Y= ......gl."z{......C.h.k.-..b..f.UZU}8&@..F..5...tl.|...C./A..%.+)...HoE...+.'.+"..x]R.....R..:6...d.t.sJ..3..0gz.]..i..".{.....{.cx.....=.......kk.Pt.M.r......p~.b..,.m.H...DT...o.1..."..-/"....0....49..r...b./.y..9.^W..:.......L..6z$=.....i.j."...e.'.S.r.k..^gs..v.l.t?D.5.....7*...>...O.t...>.z.d.cr......1..6.~T"...|...+..V.ui....@+.DU.X%..z-.iV.B..`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):242
                                                                                                                                                                                                                          Entropy (8bit):4.681326904956642
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:YYTcnhMwAT8bVCmI4ebiBBCLwzsBVwoBJdkQXitMJ6BCLcg9/4:YWcG1Rbo3SwOirtMw64
                                                                                                                                                                                                                          MD5:876B3797DB381C2D09E6C9C2E376D11A
                                                                                                                                                                                                                          SHA1:C98C501871FBB2A36E994B3C0C5CB7BAE89047DC
                                                                                                                                                                                                                          SHA-256:74688B223BE3BBB26B0C7B1347B7A0816D9BAB7F0D0B7A500E3340A45514C885
                                                                                                                                                                                                                          SHA-512:73313CE402AE31C50D0DC19A4C77A46BDED94EAB15C282CDA57C3A306DB77EAE343E56C07C54181BE1D2B121A8959819EA1E0B7D5EA9C013FDF894E6E842447D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://lienhiepthanhvn.com/cart.js?_=1727613183154
                                                                                                                                                                                                                          Preview:{"token":"b6cb4dc70501e87680c14ba100f4c0d6","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4279)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):21231
                                                                                                                                                                                                                          Entropy (8bit):5.287982958504399
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:ipHRPJETkBuLiUHkixlTss/A0S8H07+hFveG/7:i5RPSTkBZ7qNss4aHRv/7
                                                                                                                                                                                                                          MD5:6D7EC5B0BD7D853D3C23B8221F9B7EC6
                                                                                                                                                                                                                          SHA1:119CA417C1E544753D0E63D462225E35C46B9CED
                                                                                                                                                                                                                          SHA-256:24EC2DD109F8B93E322FCEBAB4FCEF4B130057737045214C5B90E6E6EC734A11
                                                                                                                                                                                                                          SHA-512:3D3273E7DEBB77BE03C004E921BCCA60807FE97BFABD336E89A1FA3C0A724993577DFA5D26816C6F9E51D56CE999295411A47C72CE4E6A367E2D622034F6064D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/JCVBeIbamur.css"
                                                                                                                                                                                                                          Preview:...._42ft{cursor:pointer;display:inline-block;text-decoration:none;white-space:nowrap}._42ft:hover{text-decoration:none}._42ft+._42ft{margin-left:4px}._42fr,._42fs{cursor:default}._afhc{clip:rect(1px, 1px, 1px, 1px);height:1px;overflow:hidden;position:absolute;white-space:nowrap;width:1px}.._2agf{word-wrap:normal}._2agf._4o_4{display:inline-flex}._55pe{display:inline-block;overflow:hidden;text-overflow:ellipsis;vertical-align:top;white-space:nowrap}.html{touch-action:manipulation}body{background:#fff;color:#1c1e21;direction:ltr;line-height:1.34;margin:0;padding:0;unicode-bidi:embed}body,button,input,label,select,td,textarea{font-family:Helvetica, Arial, sans-serif;font-size:12px}h1,h2,h3,h4,h5,h6{color:#1c1e21;font-size:13px;font-weight:600;margin:0;padding:0}h1{font-size:14px}h4,h5,h6{font-size:12px}p{margin:1em 0}b,strong{font-weight:600}a{color:#385898;cursor:pointer;text-decoration:none}button{margin:0}a:hover{text-decoration:underline}img{border:0}td,td.label{text-align:left}dd{co
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2018 (Windows), datetime=2023:01:13 16:54:03], progressive, precision 8, 476x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):80430
                                                                                                                                                                                                                          Entropy (8bit):7.961963982558806
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:X3JwPInwY11D0sUP5NU6/F2l9WiZ0iqvoxXKECV62lXDH0:X3iPIwY114j3xMr50iO7V62BH0
                                                                                                                                                                                                                          MD5:9F65A16A8D7D9AB5FEBBB3CE9240514C
                                                                                                                                                                                                                          SHA1:800E533D815FC303588CF9A229CA846F7C2A588F
                                                                                                                                                                                                                          SHA-256:C1CE1B9BB2D05687A758CB44998FE7E35E945744C303900FB01A74EB631E29A2
                                                                                                                                                                                                                          SHA-512:561E24C70A789B59C99C6530E430A86E9DA6353225F5A6FA4404C9E4ED560CCC560030DFCBA67E09CF7B3430E89166CC473DB504E0840D302ACEECD6C8185FC5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop CC 2018 (Windows).2023:01:13 16:54:03......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T..$.$.I)I$.JRI$...J.o[.X$.'%..s[}.........E.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (327)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):328
                                                                                                                                                                                                                          Entropy (8bit):5.128660144106721
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:0NR+fE8LaPVk17AWehTE6zfj/hNV0Dnv81NR+fE8LaPVk17AWehTEv97j/hPVwvh:s+f6tk1/4r5NV0DiD+f6tk1/f9/5CJ
                                                                                                                                                                                                                          MD5:44A7CEF03749F638B0CE0475B6876C62
                                                                                                                                                                                                                          SHA1:2522669E01879C5A06267409E29F2FEECE2D2EFC
                                                                                                                                                                                                                          SHA-256:7C7E7D9EFEDB325846EA758520DFE0364005B97B78CD238E972F184C03553E93
                                                                                                                                                                                                                          SHA-512:9E99A3D02205039EB272FD77D281D78533F27EA928B377E9033CB13CEFC971270B108A2CE6CD0817DC91308BA18F380E86AA92C4EC8D3D33CCB02456D1A89290
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/font.scss.css?1726563303351
                                                                                                                                                                                                                          Preview:@font-face{font-family:'evowood';src:url(//bizweb.dktcdn.net/100/475/499/themes/892159/assets/montserratregular.ttf?1726562297547);font-weight:400;font-display:swap}@font-face{font-family:'evowood';src:url(//bizweb.dktcdn.net/100/475/499/themes/892159/assets/montserratbold.ttf?1726562297547);font-weight:600;font-display:swap}.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1280x160, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):128887
                                                                                                                                                                                                                          Entropy (8bit):7.978639503184619
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:6vClvi96/JWHfeXhty8gUopR5V1jb6AT327O4hqyCKe:MCl06/OmVgJpXaAz27OiNCf
                                                                                                                                                                                                                          MD5:93C5CE80DD1140D51C68B7AC1CECC585
                                                                                                                                                                                                                          SHA1:A83881958FEB5DB2F53FB99B4C9F13B9240165CE
                                                                                                                                                                                                                          SHA-256:9DBDE3F039B77622005AFFC217948B1291E67755CD9E684D554A1EFEE4A632BE
                                                                                                                                                                                                                          SHA-512:DB4BFB76A28E696D29F515DD48BF9A3E1EB0EB5A33F33B1FA0F71C30A8CDDFF30F30E9C728AD51A806B721D9A01D7C583914511260AFC3313351FC86FCC2E4F9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......Adobe.d.................................................................................................................................................................!.......................................................................................!....1"AQ2..a#v.x.9.q.3$t..U..67..8X...Bbr4.%u&Vw.RCSc..'.h...).:.s.T..Ff.J...5..Gg..(Hy..........................!.1..AQ".aq2...#....BR3.tu.7..br...s.4T.6.8..CSc$..5V...D..e.v'....d%U&GH)..E.gw.............?...+.D.)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)LR..1Jb..).S..)Zy....|l......k.J.3wv..$..d..{M..F;/O.=.S0.~7..;k..m6[......$.V..5........ub.df..yQ..?."XO..5..~/.@?..o..</n..E..>../....duP...L.~n...W.e..Uf...*p.d...=.C..........F..8....m..d.n...?K..<7.......O...3.!...T}W.l.y<.e.6|n...x1..|..se.t......j.I..S..)LR.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1984)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):7219
                                                                                                                                                                                                                          Entropy (8bit):5.325367555808435
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:4RbGMN3dbZtGY0ACeSLxxS5mwgWcabR6O:4RFN3dbSY0A6LxxPWlJ
                                                                                                                                                                                                                          MD5:93885FDA9BA0C276CF15BAF4380C0987
                                                                                                                                                                                                                          SHA1:118728C82B6E60DF91C02157CA98E483D706F376
                                                                                                                                                                                                                          SHA-256:2DBAC4E8CD6857DA9A016FD547C6FDAFEAEA06107E9B0461D531322C50A16957
                                                                                                                                                                                                                          SHA-512:DD56C469E49E6C944A303717B1D6DBC8DE878E1D5098C1277C519DCB831F6420DE5C498B9EB1588619B80E0D1F215B9B644111FD6473E8526F903124975D7315
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/Vvet8_5H-wT.js
                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("IdleCallbackImplementation",["performanceNow","requestAnimationFramePolyfill"],(function(a,b,c,d,e,f,g){var h,i=[],j=0,k=0,l=-1,m=!1,n=1e3/60,o=2;function p(a){return a}function q(a){return a}function b(b,c){var d=k++;i[d
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 476x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):56426
                                                                                                                                                                                                                          Entropy (8bit):7.9956839420441534
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:OsXcNfDmhhOeqPrbedv8gfeMzdhIKkhSojVfaynb5UN1ekvSR2xRumquvGpipfb8:JcRkKrbaBAhSoj4HsR2TumquLZR
                                                                                                                                                                                                                          MD5:7DF7896CF7FB79C0F909FC34C08A9EAB
                                                                                                                                                                                                                          SHA1:BD20FBF1255412A3A1FDB1D993C389C671160BB2
                                                                                                                                                                                                                          SHA-256:63DC1CDB614B4A72F17481DBDD680C295EDE1CA14200FAEEB5643CA806C2FEB9
                                                                                                                                                                                                                          SHA-512:D69BF58D5D2A931A0692E5B584EC45C67D553CDA2F3A0F205105EA522DA4A11A946A01DAC1D5EC74E3CE2F86280F11A7A41CCEB6BBC38BC3287B02A57E91679E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-6b708cd2-a627-46b0-875f-aebb2e72877e.jpg?v=1673601345780
                                                                                                                                                                                                                          Preview:RIFFb...WEBPVP8 V...0w...*.......%....x.J.......?.y.T...m.....o....?.}......>.=.<......?..........?....l.H~h.e.......................w...?.=..s.Y.C...........}......../.7.o...............w.?.w.../.~..?.{..V...;..................c._...O........-.......W.../...?.=..............Q=.x....O.?T....._...d...........{....oA..}}............A.g.?....i..~.{S.o.......`.....y...w......`.m.....'.g......../..(.....o...?...}.....J...K...7.O....._.....t........|f.'..................'.W............/.{.......:~....G..._.....u...[.O.....?..r.........w.Os.............<i.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.Li.G...-\T.l......>w...6Z..0.....E(V ....C..?#......G..,...^+.8.>|.I..gy...+..p.`.vm7...N.1.._.......V..}.itovx..J...~.g....+2+N6.u......L3.......>.b...#>...\...O..g.......a..55.."..l.u..d.e?=.-...%......R9.....wm..Q.0^.....I.k..m.+.I:....p#..&...I...h.7.j...k....g..8e...KP$......{...Y...3./.X..RA.=........p.U..m....Y.H..Q.gF..[|........&.....a.....-X.Q..w"d[aX....h...3t....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (571), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):602
                                                                                                                                                                                                                          Entropy (8bit):5.026793595993969
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:ttcZgfScA+CHEJS6Rb5BG6bdMCGWYlfkGLG:ttkcA+4yFbd3GPl8GC
                                                                                                                                                                                                                          MD5:3483E6CD3E3730891B09E088CC06DA44
                                                                                                                                                                                                                          SHA1:8A1C12FF0EFAC981AF5137406EC2AB3665F2C947
                                                                                                                                                                                                                          SHA-256:C900EC069B18AA21CAEB1EB871092C5A81C55DB1ED05FC0464BEFD92C32642E0
                                                                                                                                                                                                                          SHA-512:52249D53B6A5245154C741F74CA5004732F5EE7947B4AB56D801C5FE39AC5B4B75665CD6AE726B7A67698C84923DEC01749ED121ADC61F365A5732F57E3F4D9D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:jQuery34106616064850779635_1727613176774({"commentator_type":"all","purchase_confirm":true,"is_reply_comment":true,"file_attachment":false,"is_review_useful":true,"review_useful":"H.u .ch","language":"vi","name_display_reply":null,"type_rating":"star","star_color":"#ffbe00","type_form":"popup","form_color":"#ed3a3e","name_help":"Nh.p h. t.n c.a b.n","name_required":"require","phone_help":"Nh.p s. .i.n tho.i c.a b.n","phone_required":"hide","email_help":"Nh.p email c.a b.n","email_required":"require","content_help":"","content_required":"require","custom_css":null})
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 595 x 452, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):36201
                                                                                                                                                                                                                          Entropy (8bit):7.951721071122764
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:B5zBa4VQdRgO3b6qTB5ggw0jBwDAGzmq+sKgNfvp4E5quS6rUK+c:B24mdRgElP+xP6lfavuGq28c
                                                                                                                                                                                                                          MD5:1AE9195DAE1AC7FCC95FF07643F93F0D
                                                                                                                                                                                                                          SHA1:52BBC4D19864396B7B0102CB9010200CEFB90902
                                                                                                                                                                                                                          SHA-256:BC150DF31059A782C367C90F8DD73C038434F65E4218A7A17FBE0C919E6FA9BC
                                                                                                                                                                                                                          SHA-512:DFB856F1092575C7462F200B0C6722284BB6B2E3B45E0B0830CDF7F59065B21E3A79EA6F6AD257243013F358F1FCD2A747F72F0992E5233E3D3EB3F0F7F704DA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...S................tEXtSoftware.Adobe ImageReadyq.e<...*iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:CE026A83426F11EBA90EF8B830BFFEA6" xmpMM:DocumentID="xmp.did:CE026A84426F11EBA90EF8B830BFFEA6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CE026A81426F11EBA90EF8B830BFFEA6" stRef:documentID="xmp.did:CE026A82426F11EBA90EF8B830BFFEA6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>*k.@....IDATx...|....).U.e.+.....i..^...........r................B(.5.C(.c0...W.[...e..yF+.V.........e.v
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):242
                                                                                                                                                                                                                          Entropy (8bit):4.681326904956642
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:YYTcnhMwAT8bVCmI4ebiBBCLwzsBVwoBJdkQXitMJ6BCLcg9/4:YWcG1Rbo3SwOirtMw64
                                                                                                                                                                                                                          MD5:876B3797DB381C2D09E6C9C2E376D11A
                                                                                                                                                                                                                          SHA1:C98C501871FBB2A36E994B3C0C5CB7BAE89047DC
                                                                                                                                                                                                                          SHA-256:74688B223BE3BBB26B0C7B1347B7A0816D9BAB7F0D0B7A500E3340A45514C885
                                                                                                                                                                                                                          SHA-512:73313CE402AE31C50D0DC19A4C77A46BDED94EAB15C282CDA57C3A306DB77EAE343E56C07C54181BE1D2B121A8959819EA1E0B7D5EA9C013FDF894E6E842447D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"token":"b6cb4dc70501e87680c14ba100f4c0d6","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 476x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):90225
                                                                                                                                                                                                                          Entropy (8bit):7.976058031619955
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:c0ORegrBddz4BXqx+Bcsv0rw1RP3NM997mN9qtu1U6OFr6gequDr8l:zaegrB7zBxy1v0ri3NMQ9qP5FVequH8l
                                                                                                                                                                                                                          MD5:8773C8C57DFC0C4033E2E07F2298B40C
                                                                                                                                                                                                                          SHA1:C0BC028734AFA66845E34C5027473FA50223342F
                                                                                                                                                                                                                          SHA-256:3C37C8E13FD1C7C6D7B70CC906E6D383A6394AA5A03D6BFFD8C8E843FBE670CB
                                                                                                                                                                                                                          SHA-512:04B5E3C4EEBE7794015F88784A9DD82AC5EC43BDE2639B451C3744E10842164B9DD707E92ED116B01A9D40315E4082F659DB2AD0762269F247F2BF1B53EF0EA6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................".............................................................................................................................................................................................................................+.....*......*......*......*....P.....+w.B.86.m.z..|.F...e.:...AU.T.PUA................u6NKrgE..6.]0..G@.......X2......t..u=....,..:.#z....rm.D|.....J.<..@........._%.}2?..d..v..\#..vp;V...+...........,.rz>.u..{...1.....7.SZ.w_*.%....|.^.6.......>.,..>.. ...............f.K....4.Y......tP.N.u1......{.yl..X.y..^6Bv9...?..%.0.N...,..X..=ca.v......g{..>..2.+...Y...nO..c....|9.S...s.+..W..:...'.....R...&.e....6..qn.!.F......E..@<.*&~..5.)r...M....mvK.......6..U...on.'M......<.a....O.1J..........z...9lx..SM.v]_..C...q?q.R.l..o1..Q..9..yq8...[..LekJ..X.....4q../.6M.._..l
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 368x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):75248
                                                                                                                                                                                                                          Entropy (8bit):7.971026969827528
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:ji6AHC+Q0bBIUcZY5yyL8HA9O/kZj7U3mjIROw:Ii+Qo4ZBsOM9Cmjbw
                                                                                                                                                                                                                          MD5:1B05C05AA736D82303672111D4B8D980
                                                                                                                                                                                                                          SHA1:FB89D59B96C522D89FF382B7F28647BA84356AFD
                                                                                                                                                                                                                          SHA-256:E68C79CF8BCC7879D1C0703A5F7CAD63D723A756211D09847483B059E0AEBB1E
                                                                                                                                                                                                                          SHA-512:7DBEB0AD1F5564889870DD25BD082E1128CC5E695EF076BCC442B1C1E43E6276E56CAECE1DB360514FC6C8DD983CE44C2A532527DD68C6F579B0347FA51FA957
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................p..".......................................................................................L....B..$.B*...g".J...F....`J..gb..[<....-.._.^.=...........>y....._..5.o.|...[t.=e.?....o...~.z.._....hn.................H.o..m....n}.j....pL...e.../K.+.'...i.S~.>}a....%.[..3:............q......,........1.Q.."..KIc..;..0Fwn...9............._E^v.}a.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):70482
                                                                                                                                                                                                                          Entropy (8bit):5.048094857051805
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:iZElK/9unXevRqjohSjHjln3A2X0qBcuO7gJ5tLM65D3vnrdV7YNg2pAjyJjhdHJ:9kHqNx6
                                                                                                                                                                                                                          MD5:73AA3A49FA873125BA84811DA3B7993A
                                                                                                                                                                                                                          SHA1:7B8584BE9086DF349A580B611B5C91056C72EEE5
                                                                                                                                                                                                                          SHA-256:393ECEBD90616F55A285EC4D934BE00381CAC88EB8B1D20CADAE1F39B8B60BB1
                                                                                                                                                                                                                          SHA-512:2E4A98E64122977CE3C7A4956B45F0A5591D31DE3A2E6B45EF8D12F2D6ED01C411D81053474F75A69BAB1E4BFF107EDD618141B898D408C69D38EEF0AC4B566B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-main.scss.css?1726563303351
                                                                                                                                                                                                                          Preview:html{overflow-x:hidden}@media (min-width: 1200px){.container{max-width:1300px}}.dropdown-menu>li>a{white-space:inherit}*,input,:before,:after{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}html{overflow-x:hidden}html,body{padding:0;margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}input[type="number"]::-webkit-inner-spin-button,input[type="number"]::-webkit-outer-spin-button{height:auto}input[type="search"]::-webkit-search-cancel-button,input[type="search"]::-webkit-search-decoration{-webkit-appearance:none}input[type="text"],input[type="email"],input[type="password"],input[type="tel"]{border:1px solid #e9e9e9;color:#1c1c1c;margin:0 0 19px;min-height:40px;padding:0 20px}a{color:#000}a:hover{color:#f20006}.dropdown-menu{box-shadow:none}.dropdown-menu>.active>a,.dropdown-menu>.active>a:focus,.dropdown-menu>.active>a:hover{back
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1811
                                                                                                                                                                                                                          Entropy (8bit):7.186919388380688
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:gqrgB+0c1spyObBpp5SJv/yOAGiuFHYS2oRrjIJgr5aaKhZ3GsJq92WdY8y:gagDiWyUpwJSOvYy+zZtJqJu8y
                                                                                                                                                                                                                          MD5:FB52510214CF63E83D938DF1FA4B18AF
                                                                                                                                                                                                                          SHA1:C532D24F1C59BE0A4C5A2D8C861CC4BF8DCE33BB
                                                                                                                                                                                                                          SHA-256:987C4A5DE20BD212DB267ABBCB8350DC033FF3F7A0EF3A886774E6B81D40A6CA
                                                                                                                                                                                                                          SHA-512:A546F8609DC52DC00E15577DD052E1BE9D7A83EA2222FEEE5F2CDB60068E7E3D2F666DA38E01D827AD03BDC743E50755FEBDCABFA3DA9D643181BF62077CCD89
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&oh=00_AYDLXomxpa27nGpNkQZ4zXfKhrqZcgOn0A1P9xdB0KX0Jg&oe=66FF2041
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000df01000074020000bc0200000903000002040000da0400001a0500007f050000c805000013070000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2..".............................................................................Q.....oB&t..."...Ua..}...5 b...tM=..i.Q.82<...KC..C..U...$..........................!. 3E"$2...........H..[.<...!j.u.@.Y.7....D.n7yl2.Z.L...)......A...q.U.4.J.......Ip.I.....fZ.,m.Z....~/..*....;.P......#.........................1!2ABQ..........?....!..F...*`.....{...>}*...7}...........................2..!a........?.f..Ek.lLzF.P.s....../.......................!A."12... Qa.#BRqs............?....R...l..z(.N.....>..pFNl..h8....G..~...T.2.......Tv.O.*...Y...>=-...yO...%...X.b2S.m._.......C.......*j....Z....{..-:..tz.A9..i.......Y...[..T.f.-..6..W ......:.....1..8..8. ?.9D....-....kt.....$........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):43936
                                                                                                                                                                                                                          Entropy (8bit):7.988573318045097
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:4RJA8Oka58IN6Vni0iJqf0WujGmBf9b2c5dWI6d6pCvHGv4uP+kjeIeMh:WP7IN8QJXWujTBgFI6dLHa4uhjeIeMh
                                                                                                                                                                                                                          MD5:F551242519A3C0AE9A3977C7AC564F42
                                                                                                                                                                                                                          SHA1:53AC06AABFC43B364D8F3CFF30A32B85A0045800
                                                                                                                                                                                                                          SHA-256:F6B9D5165CD4ECCA77554D876042C5381F34FB04F4D479D2F127D0FFC1CCEBB7
                                                                                                                                                                                                                          SHA-512:F1DC8801A711297A5AA1AF8CFE9A529A8621DB083878DD9BAAD64814B00ADC6F92901C6C4A991A714D8A604E0AED813C12943C3F8F7F47B598E64CF18D252E9B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/1-2.jpg?v=1692674609383
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X.... ...K..E..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 ....p....*L.F....%....d..2..q........=.E...wG...............l]..[..+..4.....O..._...............?...{.~..w......./...~....n.S.!.#.......................O....,...b.S.......o..>.....R........O..q_......x.......[......j...................._.......?.{].......?a=M.S....s.h.......'...=W......p...5.......~...W...........o..~D~l}.~7.......o.....}.|../....w......{....o._.........?./...?i......./..........'.]...../....L......._...?........k.....?.....c.3..............................._
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1811
                                                                                                                                                                                                                          Entropy (8bit):7.186919388380688
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:gqrgB+0c1spyObBpp5SJv/yOAGiuFHYS2oRrjIJgr5aaKhZ3GsJq92WdY8y:gagDiWyUpwJSOvYy+zZtJqJu8y
                                                                                                                                                                                                                          MD5:FB52510214CF63E83D938DF1FA4B18AF
                                                                                                                                                                                                                          SHA1:C532D24F1C59BE0A4C5A2D8C861CC4BF8DCE33BB
                                                                                                                                                                                                                          SHA-256:987C4A5DE20BD212DB267ABBCB8350DC033FF3F7A0EF3A886774E6B81D40A6CA
                                                                                                                                                                                                                          SHA-512:A546F8609DC52DC00E15577DD052E1BE9D7A83EA2222FEEE5F2CDB60068E7E3D2F666DA38E01D827AD03BDC743E50755FEBDCABFA3DA9D643181BF62077CCD89
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=ArYXmpBDAU1jx_J-IMUu-Ib&oh=00_AYATJ5auGs8bivU5bz9rkzP4G6KnlZYp77XZDbTRibqU8g&oe=66FF2041
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000df01000074020000bc0200000903000002040000da0400001a0500007f050000c805000013070000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2..".............................................................................Q.....oB&t..."...Ua..}...5 b...tM=..i.Q.82<...KC..C..U...$..........................!. 3E"$2...........H..[.<...!j.u.@.Y.7....D.n7yl2.Z.L...)......A...q.U.4.J.......Ip.I.....fZ.,m.Z....~/..*....;.P......#.........................1!2ABQ..........?....!..F...*`.....{...>}*...7}...........................2..!a........?.f..Ek.lLzF.P.s....../.......................!A."12... Qa.#BRqs............?....R...l..z(.N.....>..pFNl..h8....G..~...T.2.......Tv.O.*...Y...>=-...yO...%...X.b2S.m._.......C.......*j....Z....{..-:..tz.A9..i.......Y...[..T.f.-..6..W ......:.....1..8..8. ?.9D....-....kt.....$........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (571), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):602
                                                                                                                                                                                                                          Entropy (8bit):5.03105316230098
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:UNyja+cZgfScA+CHEJS6Rb5BG6bdMCGWYlfkGLG:UN4a+kcA+4yFbd3GPl8GC
                                                                                                                                                                                                                          MD5:68FD5CB942D5731F2A1CB0BD807CC101
                                                                                                                                                                                                                          SHA1:A5805E1D2803B3285BD15124799D718F277AC6CC
                                                                                                                                                                                                                          SHA-256:D89767233EAD7C6E4B13D8311E99493C58B9FF0D063743E58C9CF159DB303C12
                                                                                                                                                                                                                          SHA-512:9C2F98565FC09090903A35D58CADFDAF6828B987FFB9B4C49F058862CBF2A858DE504DFA37A951AFC7E60FCAFA24F1798B8A3263077B99B02F1E85285A04B2BE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:jQuery34108097560493079337_1727613185407({"commentator_type":"all","purchase_confirm":true,"is_reply_comment":true,"file_attachment":false,"is_review_useful":true,"review_useful":"H.u .ch","language":"vi","name_display_reply":null,"type_rating":"star","star_color":"#ffbe00","type_form":"popup","form_color":"#ed3a3e","name_help":"Nh.p h. t.n c.a b.n","name_required":"require","phone_help":"Nh.p s. .i.n tho.i c.a b.n","phone_required":"hide","email_help":"Nh.p email c.a b.n","email_required":"require","content_help":"","content_required":"require","custom_css":null})
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=2392, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1905], baseline, precision 8, 1905x858, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):628961
                                                                                                                                                                                                                          Entropy (8bit):7.906923819512191
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:iSKGc9Zxdw8YCwcqfA8FwoqY23WYHxr16arKXA76oj9hW30td:iSKf9ZXwywcqU3WPUKwmohhW38d
                                                                                                                                                                                                                          MD5:C5EEDA68605489338699FAE8C8AFF40A
                                                                                                                                                                                                                          SHA1:EB1B15B5690D546A3DC5F4B5EA154A502B1BB6A2
                                                                                                                                                                                                                          SHA-256:CDF61281638E5090DE75628613A8E48EACC02BB0B7C988CAB4862F09B916CFBD
                                                                                                                                                                                                                          SHA-512:8A82E81EAFFCC3FF382439280DB7099B16AFF77AB2E732910F07B10D9CB935A33DD2477494BB876726F7A563C13018004913805A2E30B287F0B8324857D61354
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.....CExif..MM.*...............q...........X...........................................................................(...........1.....".....2..........i.............$........B@..'...B@..'.Adobe Photoshop CC 2018 (Windows).2023:01:31 10:21:56.............0221.......................q...........Z...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................H...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....s./..:.G?.Yr....9..L..t-L..`......I....u3..=.VvHu~.....] .........x.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4708), with CRLF, LF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):114787
                                                                                                                                                                                                                          Entropy (8bit):5.630184271768989
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:W2FkMMTDal/uY4qKKa7YTDkFq+IzU8d0CdYkdIQdA/ddXds4djldKyI01kTzoHlw:HFEFsz6Di
                                                                                                                                                                                                                          MD5:5302898DF278A736D16CF962CD6DEAB2
                                                                                                                                                                                                                          SHA1:1A88B08BC08AACED37FB32883BEC2F679DD937B1
                                                                                                                                                                                                                          SHA-256:5A41CA5688F803909DBF1E80996CAEAED16A74A21241A29BCA1A058E12449508
                                                                                                                                                                                                                          SHA-512:DFE503CCA78C2FFC2459EF0298D9A55E7CE96B6DF63D6AEF27945EAD08D319701BD3AE8A61B6CF80733F514471594C90152027B196B6CC44C92E8CE45539A3D9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://lienhiepthanhvn.com/quan-co
                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="vi">..<head>...<meta charset="UTF-8" />...<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">...<meta name="theme-color" content="#f20006" />...<title>Qu.n c. | Li.n Hi.p Th.nh VN</title>......<meta name="keywords" content="Qu.n c., Li.n Hi.p Th.nh VN, lienhiepthanhvn.com"/>.....<link rel="canonical" href="https://lienhiepthanhvn.com/quan-co"/>...<link rel="dns-prefetch" href="https://lienhiepthanhvn.com">...<link rel="dns-prefetch" href="//bizweb.dktcdn.net/">...<link rel="dns-prefetch" href="//www.google-analytics.com/">...<link rel="dns-prefetch" href="//www.googletagmanager.com/">......<meta name='revisit-after' content='1 days' />...<meta name="robots" content="noodp,index,follow" />...<meta name="theme-color" content="#f20006" />...<link rel="icon" href="//bizweb.dktcdn.net/100/475/499/themes/892159/assets/favicon.png?1726563303351" type="image/x-icon" />...<link rel="apple-touch-icon" href="//bizweb.dktc
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x155, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):20769
                                                                                                                                                                                                                          Entropy (8bit):7.970176568633377
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:ma2TJObwy6c6UYz3KdWF5WCk0gcqlat3F8IjR7tlW6c8TBOHGtdlHp:nbD6cNxd+ql8tjZvW6c8TBPXJp
                                                                                                                                                                                                                          MD5:7F5A1AC47194755AD1B8976EAF248FDC
                                                                                                                                                                                                                          SHA1:65754C85C0818757BB3AE017EC34B0B37EADE5D2
                                                                                                                                                                                                                          SHA-256:0457D76BF620874EC7132F6ACBD9E24F52FD39614B631C3460411EEC6788FB6E
                                                                                                                                                                                                                          SHA-512:4C20D1B6326E29AC284E4E7A266B53FDB65FBAE32AB4EAB1568FE117889A05F00B98BC1CD61A2CD6205BB3AE1335C00812760392798E741D68F0F930EAA6A90D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000d20500001e0e0000a5110000ba1400000f220000c7300000a23100000e360000b539000021510000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........^.."..............................................................................V..gw.x...p.j.x.....4Db..F.Mm..@N0...s.w.s6_G.z_G....nJp...z2.+.,..rm.k.v...-.TA.rg......]..EUH/>J..k..s+...A...J_....9m.....)..?...|..2..!....o&...^.\.....ed9......NI..a.R.([. jU%..(.z.....8.....u8......%9}Ff...I....{\.4..Y= ......gl."z{......C.h.k.-..b..f.UZU}8&@..F..5...tl.|...C./A..%.+)...HoE...+.'.+"..x]R.....R..:6...d.t.sJ..3..0gz.]..i..".{.....{.cx.....=.......kk.Pt.M.r......p~.b..,.m.H...DT...o.1..."..-/"....0....49..r...b./.y..9.^W..:.......L..6z$=.....i.j."...e.'.S.r.k..^gs..v.l.t?D.5.....7*...>...O.t...>.z.d.cr......1..6.~T"...|...+..V.ui....@+.DU.X%..z-.iV.B..`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4397
                                                                                                                                                                                                                          Entropy (8bit):5.144828670088993
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:96jWmn0fDD+3+LgYaOYx95AaRJA+QseiK488c6oEBuxyJ4Y:96jWmvOLgYaOYx95b0+QseiKlEBuxyJV
                                                                                                                                                                                                                          MD5:EB5FED2AE8C5453CA4A122A17F608866
                                                                                                                                                                                                                          SHA1:A4C5ED831CA475BC4689636FBD9C8C220579A200
                                                                                                                                                                                                                          SHA-256:07B625FB6E4C568ABB7CB6D059A0287533FEEBB0848B4D0146B19792ACA82146
                                                                                                                                                                                                                          SHA-512:765855404450992FC15CB8FE4FCA7606596C913D2EC6DDE03F2E8EA9D3AFE70A9DD85275C7405BDDE38F6377AA144342F2EDB0A78031CC19BDD6606425D5A6C8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:var swiper = new Swiper('.evo-owl-product2', {..slidesPerView: 4,..spaceBetween: 15,..slidesPerGroup: 2,..navigation: {...nextEl: '.swiper-button-next',...prevEl: '.swiper-button-prev',..},..breakpoints: {...300: {....slidesPerView: 2,....spaceBetween: 7,...},...500: {....slidesPerView: 2,....spaceBetween: 10,...},...640: {....slidesPerView: 2,....spaceBetween: 10,...},...768: {....slidesPerView: 3,....spaceBetween: 10,...},...1024: {....slidesPerView: 4,....spaceBetween: 15,...},...1200: {....slidesPerView: 5,....spaceBetween: 15,...}..}.});.$(".not-dqtab").each( function(e){..var $this1 = $(this);..var datasection = $this1.closest('.not-dqtab').attr('data-section');..$this1.find('.tabs-title li:first-child').addClass('current');..var view = $this1.closest('.not-dqtab').attr('data-view');..$this1.find('.tab-content').first().addClass('current');..var droptab = $(this).find('.tab-desktop');..$this1.find('.tabs-title.ajax li').click(function(){...var $this2 = $(this),....tab_id = $this2
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2018 (Windows), datetime=2023:01:13 15:15:25], progressive, precision 8, 480x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):84409
                                                                                                                                                                                                                          Entropy (8bit):7.963560510368346
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:0CwBMmoSbqpss/vgnfDd0HwJEqQyBwbGj6RRWt2VgCJbbpi5:IM+Gt/MdYLQwi6RRWgbpi5
                                                                                                                                                                                                                          MD5:DACB4C12FF26ED1343918B5FAA518EF9
                                                                                                                                                                                                                          SHA1:CB21FEB1FA935E2F438D955E2EA17DE614D20B57
                                                                                                                                                                                                                          SHA-256:C4478274C7501C0165CF2820394635B80FDE0F3AC8C763B2ED707D77F0C48BC4
                                                                                                                                                                                                                          SHA-512:2191EB884EA89794FE496C6B7173A03ECC54F127EE6F4D97D4CB0D60F413E28D6906F98D4AA25730695034692C56B6514AE1E60DD9CC7D4FDD083857CA0FF4D2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop CC 2018 (Windows).2023:01:13 15:15:25..........................7...........7..............................."...........*.(.....................2...........Z.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)$.IJI$.R.I$...I%)$......IK..I)I$.JRI$...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):62520
                                                                                                                                                                                                                          Entropy (8bit):7.992768051781023
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:7EHe385tvyvXV+gepSq4RXkSv4edpkNsSxAWqfD7w:7wN+tMMke4edpltfw
                                                                                                                                                                                                                          MD5:A77702ED79D0CAA213925E545059CE03
                                                                                                                                                                                                                          SHA1:D7E5849C1B84D4F20F378CF2191287CA76430981
                                                                                                                                                                                                                          SHA-256:009A006F5E0C7D7287FDD0BF13EAFC036BC52CF50C82737559B16C84C80513DD
                                                                                                                                                                                                                          SHA-512:FF4513E3D46EA16273D1A73CEA63139E8362F3AFD510F8925D965ED317F49817E2644586DE13CA356E5E889D7C64F59693FCDBF7D74EF2CD78126F06F3C6D1CE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/1-9c1d3f64-d060-432c-993e-94abef3fd90b.jpg?v=1692851596483
                                                                                                                                                                                                                          Preview:RIFF0...WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 B........*.......%7k.[....j..\....V..!.o$..t..G......D..0)....F..>.x.........S......o...........?..=..?.o....;.G........f......_..........'.....K.../......c.....G....w............'.........?....-../..........".m........O.O..._...............W...........?....[.O.....o........~?..........K......|.....!...k.;._.>w..............q...=........i...]...?..[?....3........c?2}..{..._.?.p..?..K.G.W.w.......>..O...-..'.....~.}......?......O.O...?(...C.....G.....?.?..t........._.....}........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):112182
                                                                                                                                                                                                                          Entropy (8bit):7.983454840938647
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:3T1a/UDSzFsM5MATUn7fHrsgHxsFTRqEzr80bJd7:Y/U2h5MW8fH4gHQTX1X
                                                                                                                                                                                                                          MD5:43E515D07BC435007943F19F169BEE9F
                                                                                                                                                                                                                          SHA1:AB7DD1C0F18F762EF7CA7D899E3BFC16BB999A52
                                                                                                                                                                                                                          SHA-256:988C5E15639DA586D1AC51B41395AEC4BB4025B20CFAE42F56681241789D743C
                                                                                                                                                                                                                          SHA-512:14FBB0FA5001BAE85115C2EE30CDA557C329945070D9560C5F1D2201BCA503F8D10A08ACE2961FFFD84341BCCB876C8DB9BFE8831E6C03974DF62A56580A2DCD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................"............................................................................................Q..f..Z...p....A#u+.E.S..$.E..*...-..s.?*\s...............k%..4..$....8}..x.E..\....CEi......}..Nl..~m\..:.:......U^;.f...)...._~...u.\~..*uZ...,O).......5Ke..#.........C/.); ...>u.h..S7.U.?Tz.6.mM..k.-.3..1.Y.^..iz.||.bW...;)..<.....=..,=..o.M.....}...2_:e..v...s.6.y.V#e..)h........S.hn]x._.qW.i............-t}.O.7.....j/..(..l.z.......b.sp.......8c6...v.m|.G....t..Vn....q.>.y.....#.YG....$!.......c....g..vd..._.].f..}...jY..=..[..h........}....R.1i.'.i..i....j..n.p...e.:~P.G..1...........:..g..#X......z..RS.I.E...l.02.%.........0..V..\.U..?4v.......~......w....@........4..|..{.Ly..=.......;.u.G..Qq.il.6.La{.....d?....U.O.4.7.~\....|.H.G...omuH2.%k..?/....v1.......U..}..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 476x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):93997
                                                                                                                                                                                                                          Entropy (8bit):7.978621878973134
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:SBqvkaOu9JmqZxFGMaPATEQ7uctl5bhIt/jJyBxQ42q8+iP4nm6aLrDYC7rJ:SBcHDJmeNcATEQ7umhIx9IS+iP96SbrJ
                                                                                                                                                                                                                          MD5:F622CEBAAC568737BC47DC8C13807CDD
                                                                                                                                                                                                                          SHA1:C6A5346C32AEA0EE831F92FE0F2D45A06479CD33
                                                                                                                                                                                                                          SHA-256:56C21019B65C8F89CF75D8FB0F78A94256E3ECC9090BDFE42EB8BBD3EE065497
                                                                                                                                                                                                                          SHA-512:F2F458A6FA2D419C114B226B4AA0BDA31E250DA291816539B01A9956FFBF9A981CE34ABB6634DC6C97D44E798055F1DD0C2CA17E4B586E130A18005549182077
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................"........................................................................................................................................................!..."...(.."...(.."...(.."...(.."....9.....da...R.{.k>.(1.(.."...3I9.!..............+Z..,Z.s.sE..4K.\.>.F..;\.sWk..5.b.U.;...LKcL.o..._ <...O$.@.`H..........Y.q....-.2.hj?AY...K.W|.P....{[ u{.=n...*...........qX.......r...j;.q.....=.S*p7....y'".#.@.......+.f9...i.4^...sA%..o..>..Z<.<}w@...t.xV/.O..?...z../.>.d."..^Z...M>...j...-{...?......-r.Yb.......d\.....<..... ....8,.......&..>.jY.......Ix.M.RnM...lF.u..='w#..?......y.?16.\...z....]..o+.....S.{O..?....=.....p].J6......'&.1....]K.u.......IsU......'.r B0$...v.^^.X...%[x...x.mZ..0.....e].o\..y.}>{.WE.3^.n......O.o;.{.v.-......Z.(..'.j.1...............q..o..sq.)8.ME....=*M....y....!.~.]b.v.O
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):63756
                                                                                                                                                                                                                          Entropy (8bit):7.9968310098768445
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:Q9STHQA3B0w7wHkp685jGBuCY2glvLOIsjANksrcBhp:MW0wiu685ilY2lInKsrcBb
                                                                                                                                                                                                                          MD5:E5DA937C95799E5FEFCBBDB6065B7515
                                                                                                                                                                                                                          SHA1:331EF26DFB19F8028D654F16B96C8985E24E5405
                                                                                                                                                                                                                          SHA-256:EEF3A7D201386743A1F1295325C94A33183822F83EE93F83A7C97600B6A43AD5
                                                                                                                                                                                                                          SHA-512:2695B0B15BE1F094104D6F8D9A8019FBFDE9CC35447C6DD484EB28D21A7826EBC7CA0FB9A6CC796D15DCED6B18FAD91A3767ABD71FCD3363C5D80D49F412F612
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-ec287d98-9638-4402-bc9d-4b40d2e6cd7c.jpg?v=1673596728167
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ........*.......%.....&..+......wT.,...q*...........]....").<|.g.........g.d...1.OR............}....WA.o...S.G....y.{....._....k.c.../.o....g?....Q.[..........?........O...?...{......O...?....A.........g.'.........].....g._.?@?.?.}........q.....w._....@..?..............W.../._......L...#.../...?......S.C./...................{...G...*>{...O.?2. .......n...C..... .........q?.}.............O.s.O.....=#......._......5...o.o./.....}l...o..........^...|..g..._......Y...?................?..~..c..........~......o.?.....q..........^.....A.K....._(~w.[...W.......~....k.....?._..........?........./...?....F..cn...F./~.A/y.bx....h'..4..-.E...;...<...'./.....p.~...!h.|5.)......2.....R;.....C..)....h.zD...c....6w../.@....=-.W.4.,.nyy.|2.j.^.Q.......HNzkb\.z.'7...?..F{.....lB_...dReKc.C.V.......H.x......u..@.}qc.9J..[i.g[..V.ZN.|....k.4.....|.F~.=.1)...&m....3....0...?..U<['...i...0.k..G*......u.M.1..b...X.B..;'.j..E..)S....=..>a.O]-.a..._...>..).a.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):242
                                                                                                                                                                                                                          Entropy (8bit):4.681326904956642
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:YYTcnhMwAT8bVCmI4ebiBBCLwzsBVwoBJdkQXitMJ6BCLcg9/4:YWcG1Rbo3SwOirtMw64
                                                                                                                                                                                                                          MD5:876B3797DB381C2D09E6C9C2E376D11A
                                                                                                                                                                                                                          SHA1:C98C501871FBB2A36E994B3C0C5CB7BAE89047DC
                                                                                                                                                                                                                          SHA-256:74688B223BE3BBB26B0C7B1347B7A0816D9BAB7F0D0B7A500E3340A45514C885
                                                                                                                                                                                                                          SHA-512:73313CE402AE31C50D0DC19A4C77A46BDED94EAB15C282CDA57C3A306DB77EAE343E56C07C54181BE1D2B121A8959819EA1E0B7D5EA9C013FDF894E6E842447D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://lienhiepthanhvn.com/cart.js?_=1727613203540
                                                                                                                                                                                                                          Preview:{"token":"b6cb4dc70501e87680c14ba100f4c0d6","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):53770
                                                                                                                                                                                                                          Entropy (8bit):7.98953579761603
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:sSo5ScPLUdtBiiwVK3BoJ6Jh46+VOS7N0E5xX2rozSfB2Lshs0rhO4AanU3CnwBN:sNxL/gxoJyh4x7GOxmrVWV0ryan2CwBN
                                                                                                                                                                                                                          MD5:D2D8DF47307A609C2790D71DFA7BC134
                                                                                                                                                                                                                          SHA1:BF9577A9C7F4A2DD2BAF4C0ACB3F10E1D0B0B1D1
                                                                                                                                                                                                                          SHA-256:2627429B00BA1A63F1C4ED1E30DDDECEF59E4020EF94BDC9894650EDFBAE1073
                                                                                                                                                                                                                          SHA-512:B514032B691D664CCBEA11C5D9167BEC072C3BA8BA58A31EDCC7B64544E9581C43C0F2778F11C29ACEDD9C4553767E341A74EF23175F8D924DA4C14B3E076E51
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-fe77c61b-8695-41cc-8942-4d3468c1c4e5.jpg?v=1673597755717
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 J...p4...*.......%.....lJ..E^..G.w...g...Y.o........../._......O.?......;._.....t...[.............c.......?..^...............9...'.......'.............._.=....W.w..../.....~.}........e._.#......./.?.?.~.~..R........._....A...B.........O.....e?......Q.)....A.$.....?..k.......g......._...}...................?._....3...O.?.. ................E...{.G.....s.W.?.....|............Y.S.OA...u.C........._...~..~...gy..{..A.../.?.........?..................O.........?.....o.............W..t?....=~.?W...w.h2x.h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h..h....]...`%r..4tE1./..t...'3.G.....\...A.......c.e..F..?...<=..h.4O~.A.Xaj...R.C/..W.,....6..&..f.o........,/..X........Ge.....N.]........^e.$...8......%..J.{..D...,HG..F..o...n.....X .l..<:...)...z..x...D.T.i....v.rf[..:......O#..P.D....b......Y_..,hMa.V8X.......w}..n8Y.&....(..?g.U=.:......j.j..K6....'m[....Oh3...P...H-...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3093
                                                                                                                                                                                                                          Entropy (8bit):5.589379193189732
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:4/+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwN+DuExjGx:4/+5AQHAray48f5JMYHIqN+Du9
                                                                                                                                                                                                                          MD5:489388AC7FDD0EEB1CC53B32BA7680BC
                                                                                                                                                                                                                          SHA1:9FB61658306A130FAA5D231112CC952E16AB3935
                                                                                                                                                                                                                          SHA-256:88A290E96911B69387AB932A36ADBB87B3A0975A6D5E1BCD2DBB3E5DA112C629
                                                                                                                                                                                                                          SHA-512:AFA3623272BB23529B8344D2E3C87EA6743123D6287D83B02F003D394CDA4D1142FE00FAFB787159FDA233B693DCAB1A8DDE1B6C402B502CF30DD6A30CB686FC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*1727612471,,JIT Construction: v1016902172,vi_VN*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1811
                                                                                                                                                                                                                          Entropy (8bit):7.186919388380688
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:gqrgB+0c1spyObBpp5SJv/yOAGiuFHYS2oRrjIJgr5aaKhZ3GsJq92WdY8y:gagDiWyUpwJSOvYy+zZtJqJu8y
                                                                                                                                                                                                                          MD5:FB52510214CF63E83D938DF1FA4B18AF
                                                                                                                                                                                                                          SHA1:C532D24F1C59BE0A4C5A2D8C861CC4BF8DCE33BB
                                                                                                                                                                                                                          SHA-256:987C4A5DE20BD212DB267ABBCB8350DC033FF3F7A0EF3A886774E6B81D40A6CA
                                                                                                                                                                                                                          SHA-512:A546F8609DC52DC00E15577DD052E1BE9D7A83EA2222FEEE5F2CDB60068E7E3D2F666DA38E01D827AD03BDC743E50755FEBDCABFA3DA9D643181BF62077CCD89
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000df01000074020000bc0200000903000002040000da0400001a0500007f050000c805000013070000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2..".............................................................................Q.....oB&t..."...Ua..}...5 b...tM=..i.Q.82<...KC..C..U...$..........................!. 3E"$2...........H..[.<...!j.u.@.Y.7....D.n7yl2.Z.L...)......A...q.U.4.J.......Ip.I.....fZ.,m.Z....~/..*....;.P......#.........................1!2ABQ..........?....!..F...*`.....{...>}*...7}...........................2..!a........?.f..Ek.lLzF.P.s....../.......................!A."12... Qa.#BRqs............?....R...l..z(.N.....>..pFNl..h8....G..~...T.2.......Tv.O.*...Y...>=-...yO...%...X.b2S.m._.......C.......*j....Z....{..-:..tz.A9..i.......Y...[..T.f.-..6..W ......:.....1..8..8. ?.9D....-....kt.....$........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):68812
                                                                                                                                                                                                                          Entropy (8bit):7.994268756244531
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:sylH1DSQjidEzpXc6xRPeZ/MoaTGRhWZrwCUDNdBRzkLZcj0jA:3l1GMid6FjO/5GGRhiwCCBF8U
                                                                                                                                                                                                                          MD5:F69346B0162715580FA7BD0A132A81B9
                                                                                                                                                                                                                          SHA1:E856B4268B9DC4734611A02952588ED637ACF8CB
                                                                                                                                                                                                                          SHA-256:739E6332577282961CD22B9E24A3FD7341DDDA18842764745C74FA06E7CBF6B7
                                                                                                                                                                                                                          SHA-512:5A5F7E22A8416EF5E5C43BA33430523EE79FCFB8C7242CC6FD58A36F607F9EC5494C5E8AEBB111D8A57AD8CA626ED6517E5B16871AA13FF95479F5D929E60315
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/1-jpeg.jpg?v=1724396882957
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .........*.......%-...bk...yOF........./?.t.f...w..y...,J[H`.....+.~......k........=.>....Z#......r.]...........|.U...........?._s_..o.g.......g...G.D............}....;.7......?.|....-...G.......|...{............?......Q...7.[._........{...U.......w.o......{..5...../.........................g.....o.?.>.?{.........E......t_..........w.?....p...w.w....w.......W.xs...?....'.....t.#........>.?,..............#........./.|..?...w..I.........?...}.....?......a.......?.....~....O./........4...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 389x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):81914
                                                                                                                                                                                                                          Entropy (8bit):7.97301134116032
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:ZYI1MCod3yWPfMh4CoQ6S/U9TPrSp1NprZl9Zc1IO7uFz994f3T+6gFYXTvr:f1Akh4kv+TO9Zo/7Em+14X
                                                                                                                                                                                                                          MD5:178E9EDC19E8E871F8784B54E5A3ADEA
                                                                                                                                                                                                                          SHA1:B81D97CA4C61671DD31A6E0AE01352954EEC0C81
                                                                                                                                                                                                                          SHA-256:E39E81B3675E51490EDAF1A8B7F7EF25DCA4A731DFC846374FF72243FE887F29
                                                                                                                                                                                                                          SHA-512:BE41E3012E36E591695CC0D22F01E927B187674467C0A1F421F2D3DEBCDCB1368AA16D44EE18EADEC6DDA93B1BB07585E902FB6505C5AB6E63A0BE4D415A6BC9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................".......................................................................................l..........PB.k...&....~.GC...1AZN.....5X......I............|1|..XU.-.5.....k....)t...#Z.O..T.URU.....D.U..Df............... .........\....a...NcD...y.v..2..}|.......$cl.W..............-..j....,Zq.<!_.Lf.z..k..q..X.~..b..mv...}..6{..q..>.+.d............~wa?...n
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 13 x 39, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):573
                                                                                                                                                                                                                          Entropy (8bit):7.342574100398678
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:6v/7tJori55HTMOdduUT0FaNApy064sgKl81zsIyVEsNoK3Rq6TzkNl:DrinHTMOjuUT0FQxlg881ziqj6/kNl
                                                                                                                                                                                                                          MD5:D3B686FF6004B431D5019E4B51A8CC0D
                                                                                                                                                                                                                          SHA1:34EC288BDCAD2EADA81C75960439BF60B95EB285
                                                                                                                                                                                                                          SHA-256:96E3E8DFDE6B1042514824BAC1B44282D4A76BAC028F2D767F6534DCE2CF3DB0
                                                                                                                                                                                                                          SHA-512:557DCD2FEBE12D091B96FE31087A48838058F67FB880B89D40A0C43E664BDF9F99ABB659CB263336DD03A86E55F0D9C7F1281D34155D03B236D71EB6B3FE1EB3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/yw/r/UXtr_j2Fwe-.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......'.......2.....PLTEGpLW^mgn}dkzel{cjyfm|`gv\cr]dsPWfU\kSZiV]lQXgQXgbixPWfY`oY`oRYhPWfU\kgn}W^mgn}QXgdkz`gv\cr]dsU\kZapW^mcjyQXg...:X.....=Z.jq........p..ho~......gn}_fu...cjy\t....[bqel{...fm|^etX_n`gv...........ahw............|........`x.......Kf....<Z...[s...$tRNS...f.:..,z..p.2.....n..H..D0..l.....}:/....IDATx^..Wo.@...qo.W......0vz....duZtA.C.a.O#..}.x}.@...?.\7...Y]..k.L(..E..y-to"..g...bz...` ...O/........5....J.%.c.{.......e,...,...lq.....`sc}...N.......a:-1.O.4.Z....8.v.C..5.N...,.7.......|<d.).....Ut5...eO....IEND.B`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):242
                                                                                                                                                                                                                          Entropy (8bit):4.681326904956642
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:YYTcnhMwAT8bVCmI4ebiBBCLwzsBVwoBJdkQXitMJ6BCLcg9/4:YWcG1Rbo3SwOirtMw64
                                                                                                                                                                                                                          MD5:876B3797DB381C2D09E6C9C2E376D11A
                                                                                                                                                                                                                          SHA1:C98C501871FBB2A36E994B3C0C5CB7BAE89047DC
                                                                                                                                                                                                                          SHA-256:74688B223BE3BBB26B0C7B1347B7A0816D9BAB7F0D0B7A500E3340A45514C885
                                                                                                                                                                                                                          SHA-512:73313CE402AE31C50D0DC19A4C77A46BDED94EAB15C282CDA57C3A306DB77EAE343E56C07C54181BE1D2B121A8959819EA1E0B7D5EA9C013FDF894E6E842447D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://lienhiepthanhvn.com/cart.js?_=1727613193175
                                                                                                                                                                                                                          Preview:{"token":"b6cb4dc70501e87680c14ba100f4c0d6","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2787
                                                                                                                                                                                                                          Entropy (8bit):5.409537666859893
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:CD1uOuJg8cffF0bVIPNqzfzZ8rdBszTJkKWLmkVHFQegaWXSJz6cfIHXaXHXrMHs:CD1uVJg8cffF0BGqb98LsHJkKhSHj2On
                                                                                                                                                                                                                          MD5:2E0B0EF0685D7008A23C7A79F4F5E288
                                                                                                                                                                                                                          SHA1:E21FE6654E81A0B517E189DD867617B052F4156B
                                                                                                                                                                                                                          SHA-256:E61029A8ED0211155C9F522317EEE29587B52B408DD0FDCF535BB54D7FB8A873
                                                                                                                                                                                                                          SHA-512:F4F859B9BAA653EB564018B1B49FEFBEC9F5A4DF3A4A4B66F86B47878A3066F0241B7BB45DE806E0B3B16E21272AC2F162812E45B4989B2E04D242645014C7FE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/flipclock.js?1726563303351
                                                                                                                                                                                                                          Preview:(function($){.."user strict";..$.fn.evo_CountDown = function( options ) {...return this.each(function() {....new $.evo_CountDown( this, options );...});..}..$.evo_CountDown = function( obj, options ){...this.options = $.extend({....autoStart...: true,....LeadingZero:true,....DisplayFormat:"<div><span>%%D%%</span> Days</div><div><span>%%H%%</span> Hours</div><div><span>%%M%%</span> Mins</div><div><span>%%S%%</span> Secs</div>",....FinishMessage:"H.t h.n",....CountActive:true,....TargetDate:null...}, options || {} );...if( this.options.TargetDate == null || this.options.TargetDate == '' ){....return ;...}...this.timer = null;...this.element = obj;...this.CountStepper = -1;...this.CountStepper = Math.ceil(this.CountStepper);...this.SetTimeOutPeriod = (Math.abs(this.CountStepper)-1)*1000 + 990;...var dthen = new Date(this.options.TargetDate);...var dnow = new Date();...if( this.CountStepper > 0 ) {....ddiff = new Date(dnow-dthen);...}...else {....ddiff = new Date(dthen-dnow);...}...g
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):242
                                                                                                                                                                                                                          Entropy (8bit):4.725136798720389
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:YYDafHVT8bVCmI4ebiBBCLwzsBVwoBJdkQXitMJ6BCLcg9/4:Y7VRbo3SwOirtMw64
                                                                                                                                                                                                                          MD5:DC9587F7666C40450595D37A5F1A7F84
                                                                                                                                                                                                                          SHA1:A0C2C0D5F8B3D74685CC769AB04914AD316C1998
                                                                                                                                                                                                                          SHA-256:D1EA82E35818CCD0FF65C14F35329DDE0F974EE6F6801468D2BB7F890FF994A6
                                                                                                                                                                                                                          SHA-512:ACD8FE9E50A283D8BB174C20734D6CAD99674D011D18BB838450825C6AC818E70738D66DF71E1BA4B10F970F676F49F4571EB0E2A259B212FD2FAC27094E5E38
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"token":"a9c7e68443ca8802f3287adb6fc10c94","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1811
                                                                                                                                                                                                                          Entropy (8bit):7.186919388380688
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:gqrgB+0c1spyObBpp5SJv/yOAGiuFHYS2oRrjIJgr5aaKhZ3GsJq92WdY8y:gagDiWyUpwJSOvYy+zZtJqJu8y
                                                                                                                                                                                                                          MD5:FB52510214CF63E83D938DF1FA4B18AF
                                                                                                                                                                                                                          SHA1:C532D24F1C59BE0A4C5A2D8C861CC4BF8DCE33BB
                                                                                                                                                                                                                          SHA-256:987C4A5DE20BD212DB267ABBCB8350DC033FF3F7A0EF3A886774E6B81D40A6CA
                                                                                                                                                                                                                          SHA-512:A546F8609DC52DC00E15577DD052E1BE9D7A83EA2222FEEE5F2CDB60068E7E3D2F666DA38E01D827AD03BDC743E50755FEBDCABFA3DA9D643181BF62077CCD89
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000df01000074020000bc0200000903000002040000da0400001a0500007f050000c805000013070000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2..".............................................................................Q.....oB&t..."...Ua..}...5 b...tM=..i.Q.82<...KC..C..U...$..........................!. 3E"$2...........H..[.<...!j.u.@.Y.7....D.n7yl2.Z.L...)......A...q.U.4.J.......Ip.I.....fZ.,m.Z....~/..*....;.P......#.........................1!2ABQ..........?....!..F...*`.....{...>}*...7}...........................2..!a........?.f..Ek.lLzF.P.s....../.......................!A."12... Qa.#BRqs............?....R...l..z(.N.....>..pFNl..h8....G..~...T.2.......Tv.O.*...Y...>=-...yO...%...X.b2S.m._.......C.......*j....Z....{..-:..tz.A9..i.......Y...[..T.f.-..6..W ......:.....1..8..8. ?.9D....-....kt.....$........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (2010)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):18323
                                                                                                                                                                                                                          Entropy (8bit):5.739518702068086
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:zLh0bDCykGzun5UqsfFHBDp+NbsDZ3wHhv2NuBcBl:zLh0bDCNDWDobsDO59i
                                                                                                                                                                                                                          MD5:95FF32A5E6F479C8CF298B3603271BE1
                                                                                                                                                                                                                          SHA1:DF0B28CCDCBF8AC868ADF833CB21A97A09FC03AB
                                                                                                                                                                                                                          SHA-256:A41BB7647DFEE616B84F4B7ED5D3E807F0167312A5AB9E7779E3B5563FD03CF6
                                                                                                                                                                                                                          SHA-512:3F175C061E412103200666E729FB6462BF3E7D63E26D4C961B2CA01855EED9A78ACF104FAD97D3B853EAEA659AA249AF2BA100912785929AAC93DC3BFA1A1E70
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/main.js?1726563303351
                                                                                                                                                                                                                          Preview:$(document).ready(function ($) {..awe_backtotop();..awe_category();..$('#trigger-mobile').click(function(){...$("#nav").toggleClass('active');...$(this).toggleClass('active');..});..$('.plus-nClick1').click(function(e){...e.preventDefault();...$(this).parents('.has-childs').toggleClass('opened');...$(this).parents('.has-childs').children('ul').slideToggle(100);...$(this).parents('.has-childs').children('.mega-content').slideToggle(100);..});..$('.plus-nClick2').click(function(e){...e.preventDefault();...$(this).parents('.has-childs2').toggleClass('opened');...$(this).parents('.has-childs2').children('ul').slideToggle(100);..});..$('.plus-nClick3').click(function(e){...e.preventDefault();...$(this).parents('.evo-mega-level1').toggleClass('opened');...$(this).parents('.evo-mega-level1').children('.evo-mega-level2').slideToggle(100);..});..$('.evo-header-cart').click(function(){...$(".cart_sidebar").toggleClass('active');...$(".backdrop__body-backdrop___1rvky").addClass('active');..});..$
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x155, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):20769
                                                                                                                                                                                                                          Entropy (8bit):7.970176568633377
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:ma2TJObwy6c6UYz3KdWF5WCk0gcqlat3F8IjR7tlW6c8TBOHGtdlHp:nbD6cNxd+ql8tjZvW6c8TBPXJp
                                                                                                                                                                                                                          MD5:7F5A1AC47194755AD1B8976EAF248FDC
                                                                                                                                                                                                                          SHA1:65754C85C0818757BB3AE017EC34B0B37EADE5D2
                                                                                                                                                                                                                          SHA-256:0457D76BF620874EC7132F6ACBD9E24F52FD39614B631C3460411EEC6788FB6E
                                                                                                                                                                                                                          SHA-512:4C20D1B6326E29AC284E4E7A266B53FDB65FBAE32AB4EAB1568FE117889A05F00B98BC1CD61A2CD6205BB3AE1335C00812760392798E741D68F0F930EAA6A90D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000d20500001e0e0000a5110000ba1400000f220000c7300000a23100000e360000b539000021510000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........^.."..............................................................................V..gw.x...p.j.x.....4Db..F.Mm..@N0...s.w.s6_G.z_G....nJp...z2.+.,..rm.k.v...-.TA.rg......]..EUH/>J..k..s+...A...J_....9m.....)..?...|..2..!....o&...^.\.....ed9......NI..a.R.([. jU%..(.z.....8.....u8......%9}Ff...I....{\.4..Y= ......gl."z{......C.h.k.-..b..f.UZU}8&@..F..5...tl.|...C./A..%.+)...HoE...+.'.+"..x]R.....R..:6...d.t.sJ..3..0gz.]..i..".{.....{.cx.....=.......kk.Pt.M.r......p~.b..,.m.H...DT...o.1..."..-/"....0....49..r...b./.y..9.^W..:.......L..6z$=.....i.j."...e.'.S.r.k..^gs..v.l.t?D.5.....7*...>...O.t...>.z.d.cr......1..6.~T"...|...+..V.ui....@+.DU.X%..z-.iV.B..`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x155, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):20769
                                                                                                                                                                                                                          Entropy (8bit):7.970176568633377
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:ma2TJObwy6c6UYz3KdWF5WCk0gcqlat3F8IjR7tlW6c8TBOHGtdlHp:nbD6cNxd+ql8tjZvW6c8TBPXJp
                                                                                                                                                                                                                          MD5:7F5A1AC47194755AD1B8976EAF248FDC
                                                                                                                                                                                                                          SHA1:65754C85C0818757BB3AE017EC34B0B37EADE5D2
                                                                                                                                                                                                                          SHA-256:0457D76BF620874EC7132F6ACBD9E24F52FD39614B631C3460411EEC6788FB6E
                                                                                                                                                                                                                          SHA-512:4C20D1B6326E29AC284E4E7A266B53FDB65FBAE32AB4EAB1568FE117889A05F00B98BC1CD61A2CD6205BB3AE1335C00812760392798E741D68F0F930EAA6A90D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/327757033_1388085218398068_8268839163079189835_n.jpg?stp=dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=4cb600&_nc_ohc=Sh97abJrZSkQ7kNvgGPNkzI&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=AB3sWDgMTmSfEZeXZCTkVZx&oh=00_AYDJOyK1a8D7sr_1h2_w_QM7ByhkdB2Ce-KbUdvZAOWOew&oe=66FF08ED
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000d20500001e0e0000a5110000ba1400000f220000c7300000a23100000e360000b539000021510000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........^.."..............................................................................V..gw.x...p.j.x.....4Db..F.Mm..@N0...s.w.s6_G.z_G....nJp...z2.+.,..rm.k.v...-.TA.rg......]..EUH/>J..k..s+...A...J_....9m.....)..?...|..2..!....o&...^.\.....ed9......NI..a.R.([. jU%..(.z.....8.....u8......%9}Ff...I....{\.4..Y= ......gl."z{......C.h.k.-..b..f.UZU}8&@..F..5...tl.|...C./A..%.+)...HoE...+.'.+"..x]R.....R..:6...d.t.sJ..3..0gz.]..i..".{.....{.cx.....=.......kk.Pt.M.r......p~.b..,.m.H...DT...o.1..."..-/"....0....49..r...b./.y..9.^W..:.......L..6z$=.....i.j."...e.'.S.r.k..^gs..v.l.t?D.5.....7*...>...O.t...>.z.d.cr......1..6.~T"...|...+..V.ui....@+.DU.X%..z-.iV.B..`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):102
                                                                                                                                                                                                                          Entropy (8bit):6.05319730806238
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:6yWZrdKbAav92JSVw2D/bnuY7JSQ5DpvoIkdu:ZWZ8Mk9Rw2HlDhT
                                                                                                                                                                                                                          MD5:5789869319EBE671EA0E10C0C7557F23
                                                                                                                                                                                                                          SHA1:16AEB03B1496515A8EBD839B799A344E53EC009C
                                                                                                                                                                                                                          SHA-256:FE8653BF6FE1702A0BEFC1BB787E00E6A4F27DB79D4C5B195B20B75280FE493A
                                                                                                                                                                                                                          SHA-512:D8F4EA617C90DDD788DE0F1881E6A237281BBD4ACF9C56AB84DA9C6BFA2C9709526FFC3B640E69E10285670FDD048D49CC2B3125F0E26379EF6C5F692F548CFD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/360/494/themes/801562/assets/bg-heading.png?1656473554236
                                                                                                                                                                                                                          Preview:RIFF^...WEBPVP8LR.../|...70..1..I...p..w0Vh.8..... .$'.QG......x.6..@D.'.....]..S.....1..........x..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):85742
                                                                                                                                                                                                                          Entropy (8bit):7.990413765384843
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:U8Vlj2CgxiIBgt2Gh1+nx0WAZFLKsTAcXgybzeVxyerSFv15txb8a2Dg:33tcK9Knx0DFLKGzezmFvLtxHd
                                                                                                                                                                                                                          MD5:66B50B21E582765DBDA5A1DAABFD0929
                                                                                                                                                                                                                          SHA1:BEE110AD3C81CAB317F9F26A6A736CB36BA2450D
                                                                                                                                                                                                                          SHA-256:D6C38A095FD4C3E7060AD97045F914A1DEB7E81D865B78BFFDF0FA139B4AE876
                                                                                                                                                                                                                          SHA-512:F9AFA19D947C7B2D548F4048E843B00030824510EFAE6338FA5EAC7318A583497A8039A841205BDA6FE6441203A831868625F6C2704B9C7BB36F579728AD43B8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/favicon.png?1726563303351
                                                                                                                                                                                                                          Preview:RIFF.N..WEBPVP8L.N../.....@r.H..G......Kf.z......|.:.[.6.0..p.K......;......?.....$.....".p"...:...#.H ....L..F..#.f,............;)6.,.. &$U"GL$...T.#.....X.D^..`QV.-J._...:7.......{..G.$9R.G.....8?=m......x.?+...`@j$I...QZ.4.y.......Fp.p....j..."`.F..,... "p4..@...@..s.1.WF.....E.........@`|...f..B#.x..,.S../..... ".......,. b.8*/..h.c@.8.. .....c%$.!.......p.#.....w.v...C{F1c...X.........x........'...c.....q...p...#pD..8p......p..........[..c.. p.c.\H.`4._.Z ..$I....z.;..1....f/...jo..U.k\..../r.|8zt...}d......rw.....s...Y...n.}../.#g.n.n.y.H..$.y..D....#.M.......~.m....z.S..F....[.f=...!..9...$.N.{.!-r.J8.."...P"H$A@EA..<..p.....r..Q.&ms......[....y..[........?.............q.....y~.......5...pb.....;..5..NW-t.IU.....:qi.%....\5.wO....I.L..}..=...\b.9.:...}p..Hc..."Mj.C.7..4.F.2\t..O..q.{2A.,.vp....!.'.L.d.>D.4...5..Yq.d#g...g....7.7..=i..=.C................Md..Y.....s....U_..s..Lp.[W.|...$[..1..6...`..J..}...f..&..+.m.P..'/.pm."I.m}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):34414
                                                                                                                                                                                                                          Entropy (8bit):7.892813010661187
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:Q8uCghC83WOK/Wq0J3xLdUvGtS80oL+onYNt46v1T7:p8537K/Wq0JBpgKz0t4w
                                                                                                                                                                                                                          MD5:10E6B0804FB6FC6F7D1022BCA1116C60
                                                                                                                                                                                                                          SHA1:7A7C69E3D98AE7556635C9F0E0A234D28F170AB3
                                                                                                                                                                                                                          SHA-256:65815B6AB8C56A2F9389B817214D34F1B0FEE133C181A1C017B0E91E465516B3
                                                                                                                                                                                                                          SHA-512:4D12A561CB61DFD3907A63580F04997E374A4BD6A3FF6A361B238B055D2AFD193252F0000AEDC85EF4F95A403D53A86DF40FD00B05EF812B68EC9BFB7433E6FC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................"....................................................................................................r.7{j.P..................|......{5.P.......:_...&.]g.3qa.O.(.k.0.......................)..7C....w.]..?f..g.4V..^.E..pva..@:.....................w0..|=f..;o...+.;b..s.Ca....wr...?..yb.bw3.3.^..7s*.H................._.....V_=..?}.<a.W.xA.A.....+.{.......q..9.....j.t....9.P..,Je.E................t...Prl\..#|{....B{...]....zb...v..w.+../..2.........?p....{1....................t....._..'..w..52X|l..).k5.'t2s.v0nv.'~..'82.+....)...K}..`.+6.h!_..................|.|...;\}.n$...w}.(.*.+W......>.\.Z..Lv..m...37\.........._z...,.I.1..............."...\.Rz...,.....\cN......F....s..Y....'...+..R.\..XX..q?/ ......3....w.md................l..yK~].k.e..../..A.6h..3yqq<[..O..+g...K7..U.l5).5....:n72'.N.....E.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):242
                                                                                                                                                                                                                          Entropy (8bit):4.681326904956642
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:YYTcnhMwAT8bVCmI4ebiBBCLwzsBVwoBJdkQXitMJ6BCLcg9/4:YWcG1Rbo3SwOirtMw64
                                                                                                                                                                                                                          MD5:876B3797DB381C2D09E6C9C2E376D11A
                                                                                                                                                                                                                          SHA1:C98C501871FBB2A36E994B3C0C5CB7BAE89047DC
                                                                                                                                                                                                                          SHA-256:74688B223BE3BBB26B0C7B1347B7A0816D9BAB7F0D0B7A500E3340A45514C885
                                                                                                                                                                                                                          SHA-512:73313CE402AE31C50D0DC19A4C77A46BDED94EAB15C282CDA57C3A306DB77EAE343E56C07C54181BE1D2B121A8959819EA1E0B7D5EA9C013FDF894E6E842447D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"token":"b6cb4dc70501e87680c14ba100f4c0d6","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1811
                                                                                                                                                                                                                          Entropy (8bit):7.186919388380688
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:gqrgB+0c1spyObBpp5SJv/yOAGiuFHYS2oRrjIJgr5aaKhZ3GsJq92WdY8y:gagDiWyUpwJSOvYy+zZtJqJu8y
                                                                                                                                                                                                                          MD5:FB52510214CF63E83D938DF1FA4B18AF
                                                                                                                                                                                                                          SHA1:C532D24F1C59BE0A4C5A2D8C861CC4BF8DCE33BB
                                                                                                                                                                                                                          SHA-256:987C4A5DE20BD212DB267ABBCB8350DC033FF3F7A0EF3A886774E6B81D40A6CA
                                                                                                                                                                                                                          SHA-512:A546F8609DC52DC00E15577DD052E1BE9D7A83EA2222FEEE5F2CDB60068E7E3D2F666DA38E01D827AD03BDC743E50755FEBDCABFA3DA9D643181BF62077CCD89
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=AO8Oyi9c3y4OaFgP_gMAhWZ&oh=00_AYBy_zItWgXZfPe09dRd-eNElbPvCr82iWnDhLVq0pT01Q&oe=66FF2041
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000df01000074020000bc0200000903000002040000da0400001a0500007f050000c805000013070000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2..".............................................................................Q.....oB&t..."...Ua..}...5 b...tM=..i.Q.82<...KC..C..U...$..........................!. 3E"$2...........H..[.<...!j.u.@.Y.7....D.n7yl2.Z.L...)......A...q.U.4.J.......Ip.I.....fZ.,m.Z....~/..*....;.P......#.........................1!2ABQ..........?....!..F...*`.....{...>}*...7}...........................2..!a........?.f..Ek.lLzF.P.s....../.......................!A."12... Qa.#BRqs............?....R...l..z(.N.....>..pFNl..h8....G..~...T.2.......Tv.O.*...Y...>=-...yO...%...X.b2S.m._.......C.......*j....Z....{..-:..tz.A9..i.......Y...[..T.f.-..6..W ......:.....1..8..8. ?.9D....-....kt.....$........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1714
                                                                                                                                                                                                                          Entropy (8bit):7.791109605659575
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:puTAoASVy0hrFchXV41ZzUQS3dBNlP+bH5:puTlASQ0hrFch61I7+Z
                                                                                                                                                                                                                          MD5:102AFE93DD97E6B1F3FFF7DEC5775E59
                                                                                                                                                                                                                          SHA1:DC3B80D2CAF29D5722FB0B130D3ACFAB4DE09186
                                                                                                                                                                                                                          SHA-256:BF471F8368E2A362739D24566D4E464075684C003CA2C3E517181F992AA471AD
                                                                                                                                                                                                                          SHA-512:0B1DFA38135570B6DFBF7304F2855EC14CE19CDE2A51BAA52238F39DEE5CD3A9C57E3CA2F7B8FA745A2EEF47468FD29D51AAF66A018099B56F09EA42D93AAA04
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/call.png?1726562297547
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../?...7. .dW.%g.._...%.p.H."E.....w...D..H........H.......E.OF....r.W...u.I............|[0...U.4.1..1b4.1..%..V.T.`h..R...j.`B|.......e......j...Q..X.... .........g$$jP...`,.J0*...0........P@B.0.......o.........`.;V.8..B. ..H..K.b#...C.....i..P...OL.`x....C..`%4.4.b..#..0..!..2>&}.h.O.1._LY0....7S>3..7Z}.............X.n_..=.K>n.+$t....K..m.17..=_X.\..m.Fj.ng..J..m..8......3..........y'.oGL.....~.#NQ..........q..+."..b..8.t......e..U..z..u.$i.N'`..X?j....?...ON..5.w[g.M5....y..%u..x0..]o...<.[.....R..OC. ..)|k.............N.{T..I.|=.`..W. .D...........ZI..zz.@...U0G..c..........6..h..l/...kj...6...#.r...t/_.A..A.^...o..6....g.........d~yy..P.XI..@......S.jH~.JR...G.../...!...?zQ......F...$%........h...Jz;b.>......`v..?....w.}.t..I....O...j...+..0?.fm...<U..JJ2....C.h#)n.P..@3/.....$i...<..s@...r..T. l.........:..$.#I}..Y....m..|.*<..H.d.9(..|#)s3P_R.`...0.M..@.8....H~&.&.#S.,..-0...)|..kX^.n....4..".<..K..N...Y.^p1.VR.`...A.b...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (572), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):603
                                                                                                                                                                                                                          Entropy (8bit):5.033783608642789
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:a5igcZgfScA+CHEJS6Rb5BG6bdMCGWYlfkGLG:a5fkcA+4yFbd3GPl8GC
                                                                                                                                                                                                                          MD5:FDFA8FCE76C99F9721FBE8B351373BEF
                                                                                                                                                                                                                          SHA1:20427D73535300164218B2C1249F20338C0CDAA9
                                                                                                                                                                                                                          SHA-256:FF949828C05E48E764022C28E7FA3FA0DCC119D5A7B6396989798F81D0C7C871
                                                                                                                                                                                                                          SHA-512:765151B2FD6BB1FD69447FC0F216B7D0D7016A5F77C2DB27262F0ED203481C90586AE491B453865409AFBB239D3F834B0192F6678DE79F62111F3875F8A7A97D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:jQuery341017531686391276735_1727613208781({"commentator_type":"all","purchase_confirm":true,"is_reply_comment":true,"file_attachment":false,"is_review_useful":true,"review_useful":"H.u .ch","language":"vi","name_display_reply":null,"type_rating":"star","star_color":"#ffbe00","type_form":"popup","form_color":"#ed3a3e","name_help":"Nh.p h. t.n c.a b.n","name_required":"require","phone_help":"Nh.p s. .i.n tho.i c.a b.n","phone_required":"hide","email_help":"Nh.p email c.a b.n","email_required":"require","content_help":"","content_required":"require","custom_css":null})
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (571), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):602
                                                                                                                                                                                                                          Entropy (8bit):5.03105316230098
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:UNyja+cZgfScA+CHEJS6Rb5BG6bdMCGWYlfkGLG:UN4a+kcA+4yFbd3GPl8GC
                                                                                                                                                                                                                          MD5:68FD5CB942D5731F2A1CB0BD807CC101
                                                                                                                                                                                                                          SHA1:A5805E1D2803B3285BD15124799D718F277AC6CC
                                                                                                                                                                                                                          SHA-256:D89767233EAD7C6E4B13D8311E99493C58B9FF0D063743E58C9CF159DB303C12
                                                                                                                                                                                                                          SHA-512:9C2F98565FC09090903A35D58CADFDAF6828B987FFB9B4C49F058862CBF2A858DE504DFA37A951AFC7E60FCAFA24F1798B8A3263077B99B02F1E85285A04B2BE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://newproductreviews.sapoapps.vn/reviews/config?callback=jQuery34108097560493079337_1727613185407&store=lien-hiep-thanh-corp.mysapo.net&_=1727613185408
                                                                                                                                                                                                                          Preview:jQuery34108097560493079337_1727613185407({"commentator_type":"all","purchase_confirm":true,"is_reply_comment":true,"file_attachment":false,"is_review_useful":true,"review_useful":"H.u .ch","language":"vi","name_display_reply":null,"type_rating":"star","star_color":"#ffbe00","type_form":"popup","form_color":"#ed3a3e","name_help":"Nh.p h. t.n c.a b.n","name_required":"require","phone_help":"Nh.p s. .i.n tho.i c.a b.n","phone_required":"hide","email_help":"Nh.p email c.a b.n","email_required":"require","content_help":"","content_required":"require","custom_css":null})
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 476x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):50052
                                                                                                                                                                                                                          Entropy (8bit):7.995331190930555
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:eA6vAAbIdPy+Bxk9/hbpE1nMyxCZxVj6E:eA4AgOPy+BxwS1MyEBjZ
                                                                                                                                                                                                                          MD5:C707358E228A0EA6512E470FA3EFCB42
                                                                                                                                                                                                                          SHA1:4B0E054BA115993E3DA36245B134796B9A1BEC4E
                                                                                                                                                                                                                          SHA-256:5DADB62276CCD96E4B307C5C390074DCCEBE86D8317D8DEF0E0B9F9FB2EB2B22
                                                                                                                                                                                                                          SHA-512:91858EC18790E18EEE485E1AFAF4758E22FC7A05C91E7CE1706DCEDDA10973D1D6714F0CB0A90B98143D8B3DD8E809A248B70439282145E6D54005A2C5D99261
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-036f1e5c-9d63-4960-a2af-f429e84d35f0.jpg?v=1673603648063
                                                                                                                                                                                                                          Preview:RIFF|...WEBPVP8 p....;...*.......%....h@]x.I.}.......`..T...p...../...v...C.....{..........#...W._........-..........>............_.....~....g.....O.................~.s..?....Q.O.......@...W.........1.O.G..p/..?.~p......._........./.?.t....~..%.}.w...#.......w.....o.......|.._._..s.W..........z..7...~..S.W...........W./..O.~..:...O.w.........-......o...>.>.........o.?...G._......?...?...[}...H?..M........._..`...........O0.s........................_...........W._........k...........X...C............{.~.|...OPd..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1..1.....A.W.6..8<.X.p..2oX..~.....{:Q7.{.Mtz;L..7(Gz....^.0.qE.M.....j1..V.!C.].....+3-.Lrcr.CT...?.(n..y.....0h..omH..].L.L..U.M..g.&.>[..2P....[.ZC-{.4t%.....6r...'...K..v*..k..A...O..N.B......#...T......z...........7+...7.#...g......tQ0..6./V....Oh...=4Z....i..X...z......jw..,.b..qu[.Tb......s.C..UU|*....&;..=..O..1'.... ~(gk0..7.X........i._.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2988), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2988
                                                                                                                                                                                                                          Entropy (8bit):5.098378398228141
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:tuDXJ4MO4LIYWK4MO4LS1c4MO4LWpqaBve/sovI2yI7EmmeoKaC0T41RC3mRMmeR:k4r4L14r4LSu4r4Le5Bve/30mDPY2Cx
                                                                                                                                                                                                                          MD5:D3F0403B32F15C45A7A43D982354B135
                                                                                                                                                                                                                          SHA1:8EE4227EC194ED70553D65DAA85E6B1FFFDD8C92
                                                                                                                                                                                                                          SHA-256:5431163877554E27A4D4960AF5C172408F0067689DD9347B7555E6323D633193
                                                                                                                                                                                                                          SHA-512:EE37A447953719C6C8978583B622BCE257E70080E0A602DC12E76EFFF60C0CB6577D4ED8A1C592A1D73647D9BC34A6E1F790CE92293C5778DCE03BB7C99375EC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://lienhiepthanhvn.com/dist/js/store_events_listener.min.js?v=8ee4227
                                                                                                                                                                                                                          Preview:(function(){function h(){if(!i){i=!0;var t=document.querySelector('script[src*="googletagmanager"]'),n=t&&t.src;n&&(r=n.indexOf("id=G-")>0,u=n.indexOf("id=UA-")>0)}}function f(n,t,i){h();window.gtag&&(window.gtag("event","add_to_cart",{currency:window.BizwebAnalytics.meta.currency,items:[{id:n.product_id,name:n.title,brand:n.vendor,category:n.product_type,variant:n.variant_title,price:String(n.price),quantity:t}]}),u?window.enabled_enhanced_ecommerce?window.gtag("event","add_to_cart",{event_category:"ecommerce",event_label:n.title,value:String(n.price),currency:window.BizwebAnalytics.meta.currency,items:[{id:n.product_id,name:n.title,brand:n.vendor,category:n.product_type,variant:n.variant_title,price:String(n.price),quantity:t}]}):window.gtag("event","add_to_cart",{event_category:"ecommerce",event_label:n.title,value:String(n.price)}):r&&window.gtag("event","add_to_cart",{currency:window.BizwebAnalytics.meta.currency,items:[{id:n.product_id,name:n.title,brand:n.vendor,category:n.produ
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (572), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):603
                                                                                                                                                                                                                          Entropy (8bit):5.033783608642789
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:a5igcZgfScA+CHEJS6Rb5BG6bdMCGWYlfkGLG:a5fkcA+4yFbd3GPl8GC
                                                                                                                                                                                                                          MD5:FDFA8FCE76C99F9721FBE8B351373BEF
                                                                                                                                                                                                                          SHA1:20427D73535300164218B2C1249F20338C0CDAA9
                                                                                                                                                                                                                          SHA-256:FF949828C05E48E764022C28E7FA3FA0DCC119D5A7B6396989798F81D0C7C871
                                                                                                                                                                                                                          SHA-512:765151B2FD6BB1FD69447FC0F216B7D0D7016A5F77C2DB27262F0ED203481C90586AE491B453865409AFBB239D3F834B0192F6678DE79F62111F3875F8A7A97D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://newproductreviews.sapoapps.vn/reviews/config?callback=jQuery341017531686391276735_1727613208781&store=lien-hiep-thanh-corp.mysapo.net&_=1727613208782
                                                                                                                                                                                                                          Preview:jQuery341017531686391276735_1727613208781({"commentator_type":"all","purchase_confirm":true,"is_reply_comment":true,"file_attachment":false,"is_review_useful":true,"review_useful":"H.u .ch","language":"vi","name_display_reply":null,"type_rating":"star","star_color":"#ffbe00","type_form":"popup","form_color":"#ed3a3e","name_help":"Nh.p h. t.n c.a b.n","name_required":"require","phone_help":"Nh.p s. .i.n tho.i c.a b.n","phone_required":"hide","email_help":"Nh.p email c.a b.n","email_required":"require","content_help":"","content_required":"require","custom_css":null})
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):502176
                                                                                                                                                                                                                          Entropy (8bit):7.999394780931989
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:12288:FTGMmuM7bkof5pECg4+pVLkyvNe/XfXDjo/P:FAJNf5pECg4UVLF0fHo/P
                                                                                                                                                                                                                          MD5:EBF85709A5DF1AB12E23013D26751A5D
                                                                                                                                                                                                                          SHA1:201939558C892D3C056E1CF2B9F3FAF7EBF1B4FE
                                                                                                                                                                                                                          SHA-256:4F83A14E032A27539C274BA294FF0D2401B698E9C6ABC571D4BD7FDF09016857
                                                                                                                                                                                                                          SHA-512:5F0FF0866ED51A09E3A4B26D4459A9BBD555A8B968E76E6664A2BD02765C2965BEFF94987DE5AAA74F14BD4794308BCE9AF4735B2030C7375EAEB8EC46870E39
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/slider_1.jpg?1726563303351
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........p..Y..VP8 0...pR...*q.Z.>-..B!...V...bZ......k.A.s...!|.>L..q.o..1.q......*.....0...Z...w.....=..9.o./.;..7....Z.O....~/...?..........z............................../.o...........................G........>.....G...........;...o._.?..........G.?....-.........?.............o.....?!.....y...?..o............7...........................?....k.E.w......o...?........G.O..._.............._..............+.....o._...?....W.....'./<?2...?....F.!....?........_...........?....'.........~..Q...?................?........o..........w...._....g...;.'....O....g./.O.....u...........;.;.......[......O....{..........;.W.O._......#..._............'...o......m...O........O.......G.....?....3...g........................?............).......o...............O...?....K.....7....?h..........65Y..u4.rW.saj]......O.k(`1...D....6w.H....C..^.. ...U^.......4')..*.........,>y..!..e[>..W.@..<.W.......XX.@..<.lKY2cz...c....Mh.C.T..)...#a..d...u...r....>.t...<.'/l...JxH
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 476x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):91704
                                                                                                                                                                                                                          Entropy (8bit):7.975664385939412
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:i4xukasKItnQkpVndiZg8A/qLL0uexU1H2uvEuOoA/Rro3HcFn4rMVupgS5yopv4:NuTL+dOgJUIhq1WAElR28F4r1g+yopv4
                                                                                                                                                                                                                          MD5:3CC5BD6B90F31973E08357DA3538F54C
                                                                                                                                                                                                                          SHA1:5D468D1ABD4B1025920C2D3C3755E26D0946DC4B
                                                                                                                                                                                                                          SHA-256:FE662A813E347B8E7DFF32EE82F529928567EBFA7E509EABBD62CA276AEDB275
                                                                                                                                                                                                                          SHA-512:68DB8C3A0BCD0A83EB9FEFA6B6F290407CDB109EB9660ED2A28B65DB7C12687AC6404716987F4E7BB4DA53545E481E21B650BCE009F10582888782F50F70F10F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................".......................................................................................................................................................................).......................LYZK>\.....q..&}'gU.x?v..).:..6t9H..+................>Xu.......f...w.z*lA+G.w....2s..L.{V.:.^4em..x.d.&.....g..B.....B..............>[E....9).Q,..i..:.w....s..w.E...k.G..]...G...%.p..+.d...y...r._~-.%...(k.j..u.k".Wn{|;.C ...........U..2VL.[...3.......).....9..Q..;|P..id,..Hc.(R.....o...#.....*......k.e..5.&....7......=..(.l..f.-fa....vx.................1....."1..y........?.,.......=7..]......N_=..;n[^yG~[.ol.C./..`.\...N...t..w.U`......;.P..=T..O-.......M.tb.av|.2.......L=.....H=.......h..o.1....,2w.y5F.:\g......3.K#em>..t.i......la..]7...]e>T\..c..%z8.B..[....I..s6...........o......9z..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1811
                                                                                                                                                                                                                          Entropy (8bit):7.186919388380688
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:gqrgB+0c1spyObBpp5SJv/yOAGiuFHYS2oRrjIJgr5aaKhZ3GsJq92WdY8y:gagDiWyUpwJSOvYy+zZtJqJu8y
                                                                                                                                                                                                                          MD5:FB52510214CF63E83D938DF1FA4B18AF
                                                                                                                                                                                                                          SHA1:C532D24F1C59BE0A4C5A2D8C861CC4BF8DCE33BB
                                                                                                                                                                                                                          SHA-256:987C4A5DE20BD212DB267ABBCB8350DC033FF3F7A0EF3A886774E6B81D40A6CA
                                                                                                                                                                                                                          SHA-512:A546F8609DC52DC00E15577DD052E1BE9D7A83EA2222FEEE5F2CDB60068E7E3D2F666DA38E01D827AD03BDC743E50755FEBDCABFA3DA9D643181BF62077CCD89
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=AB3sWDgMTmSfEZeXZCTkVZx&oh=00_AYDNOI8hlPuxtT_Xa4cB_q0ce9QWrB6O3h8212hQM-FvUw&oe=66FF2041
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000df01000074020000bc0200000903000002040000da0400001a0500007f050000c805000013070000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2..".............................................................................Q.....oB&t..."...Ua..}...5 b...tM=..i.Q.82<...KC..C..U...$..........................!. 3E"$2...........H..[.<...!j.u.@.Y.7....D.n7yl2.Z.L...)......A...q.U.4.J.......Ip.I.....fZ.,m.Z....~/..*....;.P......#.........................1!2ABQ..........?....!..F...*`.....{...>}*...7}...........................2..!a........?.f..Ek.lLzF.P.s....../.......................!A."12... Qa.#BRqs............?....R...l..z(.N.....>..pFNl..h8....G..~...T.2.......Tv.O.*...Y...>=-...yO...%...X.b2S.m._.......C.......*j....Z....{..-:..tz.A9..i.......Y...[..T.f.-..6..W ......:.....1..8..8. ?.9D....-....kt.....$........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (572), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):603
                                                                                                                                                                                                                          Entropy (8bit):5.033649099394949
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:xtTcZgfScA+CHEJS6Rb5BG6bdMCGWYlfkGLG:xNkcA+4yFbd3GPl8GC
                                                                                                                                                                                                                          MD5:E1659CBC71BB278812A51D606E1BBCEB
                                                                                                                                                                                                                          SHA1:19EDA3C6C9E0AE5C029CA2603866351E5A4B5651
                                                                                                                                                                                                                          SHA-256:8E6123EC3D11F13DC2C0D35257208B971A4F459FC6351281E3A30006E943D864
                                                                                                                                                                                                                          SHA-512:D6EFD55AECE2F9B72FF0C3296633A8B0999861EACBC014FD9ED8F406245EDD902F9587223E4DB729793067A6C75BB769CAD4DB377AE0A839F97A186073C4465D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://newproductreviews.sapoapps.vn/reviews/config?callback=jQuery341004360924316491266_1727613198687&store=lien-hiep-thanh-corp.mysapo.net&_=1727613198688
                                                                                                                                                                                                                          Preview:jQuery341004360924316491266_1727613198687({"commentator_type":"all","purchase_confirm":true,"is_reply_comment":true,"file_attachment":false,"is_review_useful":true,"review_useful":"H.u .ch","language":"vi","name_display_reply":null,"type_rating":"star","star_color":"#ffbe00","type_form":"popup","form_color":"#ed3a3e","name_help":"Nh.p h. t.n c.a b.n","name_required":"require","phone_help":"Nh.p s. .i.n tho.i c.a b.n","phone_required":"hide","email_help":"Nh.p email c.a b.n","email_required":"require","content_help":"","content_required":"require","custom_css":null})
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1780), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2204
                                                                                                                                                                                                                          Entropy (8bit):5.408229909249198
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:JhzWwsNHxk/EmvJvt+v7GjMwFl3+oi7fm45kUkwLk1qBKJMQL+j9sUp0:qwsNHacm1gwbOZpNdRTQL+j9sUp0
                                                                                                                                                                                                                          MD5:3B174142D8D35ED16FC4541A2C32483C
                                                                                                                                                                                                                          SHA1:B8DA286F7C034F6FDBB3C37D2E27B60663A56867
                                                                                                                                                                                                                          SHA-256:D3765D24DD586A75C971A0F937285FCB5CE5B971A2214517374279D215991F3E
                                                                                                                                                                                                                          SHA-512:C2E672380692C9617E65487160E2DEC5EED1038FBD0D1722639A99C4275B26BC5E09FD17234888BCB3399907C63F71F555B31A095989DA18F439A1E9870EEE51
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:var ProductReviewsAppUtil=ProductReviewsAppUtil||{};ProductReviewsAppUtil.lang={vi:{title:"..nh gi. s.n ph.m",newreview:"G.i ..nh gi. c.a b.n",closerenew:"..ng",newreview_login:"..ng nh.p .. g.i ..nh gi.",verified:".. mua h.ng t.i ",suggest_noitem:"Hi.n t.i s.n ph.m ch.a c. ..nh gi. n.o, b.n h.y tr. th.nh ng..i ..u ti.n ..nh gi. cho s.n ph.m n.y",reply:"G.i tr. l.i",reply_btn:"Tr. l.i",is_admin:"Qu.n tr. vi.n",filter:"B. l.c",closefilter:"..ng",showmore_reply:"Xem th.m tr. l.i kh.c",success:"C.m .n b.n .. ..nh gi. s.n ph.m!",success_reply:"C.m .n b.n .. tr. l.i ..nh gi.!",form:{title:"..nh gi. s.n ph.m",review_author:"Nh.p h. t.n c.a b.n",review_email:"Nh.p email c.a b.n",review_phone:"Nh.p s. .i.n tho.i c.a b.n",review_body:"Nh.p n.i dung ..nh gi. c.a b.n v. s.n ph.m n.y",review_fileattach:"..nh k.m h.nh .
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (31370)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):31706
                                                                                                                                                                                                                          Entropy (8bit):5.489573405852874
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:AC3/RztfLOCbXM6Mi9vKEdQMu9S8ANdRk1K0KkLWI6tHlXfPSBGCRNnRumuOG66r:33LLF5ZwSd+JqtHlPqBF/266yEB
                                                                                                                                                                                                                          MD5:CC9C5B0862E4E039957BBC0F6C08A3C9
                                                                                                                                                                                                                          SHA1:E9EDCA8399E0B760271972BB37BF573FB224BBDD
                                                                                                                                                                                                                          SHA-256:561DF1B2A900C7564A7C7CE397C38D145D1FD19E9DACE210902125BD5B5A8DF4
                                                                                                                                                                                                                          SHA-512:0519D71867AE74B3E3CB2F4F5E312FA8857AB4C05AD0AC8A219B588EB7C16EB79E0B89597C35047AE043CB4228D6B48B1476CB1EDFA93994D66FD8B4F9ACE72D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/**. * FingerprintJS v3.3.0 - Copyright (c) FingerprintJS, Inc, 2021 (https://fingerprintjs.com). * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license.. *. * This software contains code from open-source projects:. * MurmurHash3 by Karan Lyons (https://github.com/karanlyons/murmurHash3.js). */..var FingerprintJS=function(e){"use strict";var t=function(){return(t=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var a in t=arguments[n])Object.prototype.hasOwnProperty.call(t,a)&&(e[a]=t[a]);return e}).apply(this,arguments)};function n(e,t,n,r){return new(n||(n=Promise))((function(a,o){function i(e){try{u(r.next(e))}catch(t){o(t)}}function c(e){try{u(r.throw(e))}catch(t){o(t)}}function u(e){var t;e.done?a(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(i,c)}u((r=r.apply(e,t||[])).next())}))}function r(e,t){var n,r,a,o,i={label:0,sent:function(){if(1&a[0])throw a[1];return a[1]},trys:[],ops:[]};return o={next:c(0),
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):953
                                                                                                                                                                                                                          Entropy (8bit):5.427618992004915
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:TMHdoI645i/nzVc/KYf3UhNyJO7pGyWT7WA9EtbpGpXjzHT1vsT/9lSLb9UUUUUx:2dVB5A6LfEhNz7oyUy+E1opXPzeL9lem
                                                                                                                                                                                                                          MD5:50BA06618876D18499E5A33D04B981A8
                                                                                                                                                                                                                          SHA1:D3CB302E317B01D46DD4C45A5AC01405D324DBC7
                                                                                                                                                                                                                          SHA-256:A143E7F398A2EB65CBC08A3BA4208A043597DFFF44E65A52C4D169378E7F3EBD
                                                                                                                                                                                                                          SHA-512:11A8969F1499F2A6ADC7BA8EA32F8E34A566868B26544E5522606F079ED78AC95735EC047F345309EA7004D08986F25FBE93B7C876D65D078C1E1BFBAA2992E4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="iso-8859-1"?>.. Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">..<path style="fill:#4D6FA9;" d="M476.69,512H35.31C15.89,512,0,496.11,0,476.69V35.31C0,15.89,15.89,0,35.31,0H476.69...C496.11,0,512,15.89,512,35.31V476.69C512,496.11,496.11,512,476.69,512"/>..<path style="fill:#FFFFFF;" d="M432.552,88.276v88.276h-79.448c-9.71,0-17.655,7.945-17.655,17.655v52.966h88.276v88.276h-88.276...V512h-88.276V335.448h-70.621v-88.276h70.621v-52.966c0-55.614,42.372-101.517,97.103-105.931H432.552z"/>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..</svg>..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):242
                                                                                                                                                                                                                          Entropy (8bit):4.725136798720389
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:YYDafHVT8bVCmI4ebiBBCLwzsBVwoBJdkQXitMJ6BCLcg9/4:Y7VRbo3SwOirtMw64
                                                                                                                                                                                                                          MD5:DC9587F7666C40450595D37A5F1A7F84
                                                                                                                                                                                                                          SHA1:A0C2C0D5F8B3D74685CC769AB04914AD316C1998
                                                                                                                                                                                                                          SHA-256:D1EA82E35818CCD0FF65C14F35329DDE0F974EE6F6801468D2BB7F890FF994A6
                                                                                                                                                                                                                          SHA-512:ACD8FE9E50A283D8BB174C20734D6CAD99674D011D18BB838450825C6AC818E70738D66DF71E1BA4B10F970F676F49F4571EB0E2A259B212FD2FAC27094E5E38
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://lienhiepthanhvn.com/cart.js?_=1727613154353
                                                                                                                                                                                                                          Preview:{"token":"a9c7e68443ca8802f3287adb6fc10c94","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):21766
                                                                                                                                                                                                                          Entropy (8bit):6.0351499739099665
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:1oOftHmeXutOuKtiCUlVPyVc81lDyjnP16+6bugo1i/6Z9t7Z2I7:13fdmQuJVlxyVj3y7d6FAjrpIQ
                                                                                                                                                                                                                          MD5:7043E420A9EFE31109FFC14C80030164
                                                                                                                                                                                                                          SHA1:B621F41EE9E53985FFC804600221EF6BBAF6F0C6
                                                                                                                                                                                                                          SHA-256:DEEE733B46D38511E367BA00855BF1B929FC654AF2A6C8F57A31301F924EBB93
                                                                                                                                                                                                                          SHA-512:966EEB2E34EBF59F5A30636914FE03BA7E2ECE0D5A27FC04D44FF42FE1CA2CBFF195B3CD9AE9B00F5B7DADAD89A88F9EBEA531C60549352952ADB84468CE082D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="512px" height="512px" viewBox="0 0 512 512" enable-background="new 0 0 512 512" xml:space="preserve"> <image id="image0" width="512" height="512" x="0" y="0". href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAgAAAAIACAYAAAD0eNT6AAAABGdBTUEAALGPC/xhBQAAACBjSFJN.AAB6JgAAgIQAAPoAAACA6AAAdTAAAOpgAAA6mAAAF3CculE8AAAABmJLR0QA/wD/AP+gvaeTAAA8.m0lEQVR42u3defxcVX3/8deZ75adhGyEhJCQsIdNIghhc99KLSIBq6CVahFxQdFaFUvValX8oS0u.xYqKaJMApZYqaLUKGGQX2SEJhJAYyEJCyPrdzu+PG0oI+X7nu8zMmbn39Xw8Umlmvve+7+R+7/nM.ueeeE1BVTVkQhzY1M62rg+khMq07MAkYR2RsCNn/RtgtBFqBtgitAVpjpDV1dkmqhBBoj9AeoB3Y.FiPtAZ4lsDZG1hBYC6wpRVbGwNKmFh7v6mTp8rlhS+rseRZSB8iLmT+Pozo2Mau7m0O7I4cSOITI.vsDE1NkkqUE9TWARkftKgXtLJe5tGc79i98UNqQOlgcWAAMQYwx7X8WB3ZE5
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):976
                                                                                                                                                                                                                          Entropy (8bit):4.827176420032634
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:NHPM4TsDbsSDrqClXsoMes9znjAiWX3KV1CHiWXaGZ:NH+bvWmOpi+U
                                                                                                                                                                                                                          MD5:BE185276037490A26D2DD09964FB2394
                                                                                                                                                                                                                          SHA1:982FD1DB4BC5DFE896DE467A6DCE62E3F39D0CE7
                                                                                                                                                                                                                          SHA-256:E6176FF50352901A79583FC82346F0335F4584DFAF34D7CDD574E0403C43460C
                                                                                                                                                                                                                          SHA-512:299CB4F8E7198F1719A1670D94494CA092A018C02D46FEAFFDC47E88CF12CFDBC34333C1BD426AA8D4CCD10A02F1E431EACF2D6017F5C36691C63E0FC6862173
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:$(document).ready(function($){..$('.sort-cate .evo-filter').click(function(){...$('.ant-cate-content .aside-filter').toggleClass('active');...$(this).toggleClass('active');...if ($(window).width() < 768) {....$('.ant-cate-content .sort-cate-left h3, .ant-cate-content .sort-cate-left ul').removeClass('active');...}..});..if ($(window).width() < 768) {...$('.sort-cate-left h3').on('click', function(e){....e.preventDefault();var $this = $(this);....$this.parents('.sort-cate-left').find('ul').toggleClass('active');....$(this).toggleClass('active');....$('.ant-cate-content .aside-filter, .ant-cate-content .evo-filter').removeClass('active');....return false;...});..};..$('.aside-filter .aside-hidden-mobile .aside-item .aside-title').on('click', function(e){...e.preventDefault();...var $this = $(this);...$this.parents('.aside-filter .aside-hidden-mobile .aside-item').find('.aside-content').stop().slideToggle();...$(this).toggleClass('active');...return false;..});.});
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (572), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):603
                                                                                                                                                                                                                          Entropy (8bit):5.017103639339068
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:zH/cZgfScA+CHEJS6Rb5BG6bdMCGWYlfkGLG:zfkcA+4yFbd3GPl8GC
                                                                                                                                                                                                                          MD5:3447BA60390B694726879518EB4791CC
                                                                                                                                                                                                                          SHA1:B87A9AFB006F5503382B6AA99E9E5F047FF71763
                                                                                                                                                                                                                          SHA-256:5A6321AEF9708FF2A90351924F5363D05472E09C5684B58B5C016ACE2082FC81
                                                                                                                                                                                                                          SHA-512:BDE4FF12DBAC13C77D651C3B5563E2060A0B624D31E47E22F35ECEFED52939B650EFE66B3643856BA5AA32427E4FB72BEBCE014F0C307A0C1F3771E74D56E109
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:jQuery341040177211427841164_1727613220700({"commentator_type":"all","purchase_confirm":true,"is_reply_comment":true,"file_attachment":false,"is_review_useful":true,"review_useful":"H.u .ch","language":"vi","name_display_reply":null,"type_rating":"star","star_color":"#ffbe00","type_form":"popup","form_color":"#ed3a3e","name_help":"Nh.p h. t.n c.a b.n","name_required":"require","phone_help":"Nh.p s. .i.n tho.i c.a b.n","phone_required":"hide","email_help":"Nh.p email c.a b.n","email_required":"require","content_help":"","content_required":"require","custom_css":null})
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):35546
                                                                                                                                                                                                                          Entropy (8bit):7.993731982540017
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:Mfzk0rWIXCEBgzM5VAmO8jZJK8IYidKZfZlb7x:Mfzk/rYgzM5VAmO8/K9Yid+Xb7x
                                                                                                                                                                                                                          MD5:9B1C186D1EDD6D9224927EE97563F6AE
                                                                                                                                                                                                                          SHA1:7760DA4EB5190606988D4BE2E619BE7CCED3D151
                                                                                                                                                                                                                          SHA-256:68A842DCEC09FE72617A06DB1D5147CDFAA690C5B7AC9799A5C99755761E0054
                                                                                                                                                                                                                          SHA-512:A65514A55F49E96B2F4A5A6792B785BC948342B552A08B5ECD818D5ECBD08702705CA8D15F0AFEC8FFC2C0FE76E101BFF54F73C233C56AA01BF5CFBE6D15FF14
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-0419b396-3968-4f75-9494-10b5a69689b3.jpg?v=1673597335890
                                                                                                                                                                                                                          Preview:RIFF...WEBPVP8 ...0....*.......%....J..p..._....+.|....?...f~P8...}........|......L........~...W.w./...~....9.....7.....=.?M...f.....O......=.~..........'.o..~?m..?....).7...O....@...4.......U.K........................o.......O...?........_.'.........................?..L..z....k..............-.......~..!.%.?._...............=.9.o.......................5..=.........d.....K.?......S.7.....~....'....._...?..t...w...o....._...............@.....M.#.w.?._A.......7.O....B?..;..................3...........z.'.[.#..8w C..=...}..SCzf.KD.D...<..k&...0..%....l.............?..<.... GC.h...ML..-..m..f.P...D...-sG......P. I.P1.@.)..<.o..x.V4..i6.......|..M.<.7..}6...5..8.,.}.C...7....-..b/..@./..=..E.k....,.D.d....<i..C.lP`.' .T/.......i28`3..(._3..n.J.u..ja=4.>f?..S..g6.NV^...+h..D....z.e.5...ss!U.....J.^*.y...h....D.-.....T.]I..K..@Q....b...+a.Mk...>d..i..v....%.[:/.....y...Ff~..).X(U..(e...:k.0......#...N.O.....4.&3.%....(......s..M*.i.|T}.A..cS5:n...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):48370
                                                                                                                                                                                                                          Entropy (8bit):7.995219291175672
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:8+kDVavIXAiQF7MfA1yVcBVrX8JFqczJ1HQ5RrtM9jSvOob1NgAYjsAULANBrw4:uDog3QF7KVcDrgFWrkSdbfgAiWATrw4
                                                                                                                                                                                                                          MD5:D295A049B152E1949F27CF26E0F15F9E
                                                                                                                                                                                                                          SHA1:C8074A66915044D0B94754EF0B5188EF4389FD1A
                                                                                                                                                                                                                          SHA-256:7853556495786354A68610427F239D717A7CBE1526D4DAA59FCC8085A6052348
                                                                                                                                                                                                                          SHA-512:D7D4F3A8B0E58E679692399B0E351EA77DD6CB189E49EF6195684B9E347FF0A6FB690C6AA3A979D794728A23CA14E97D7F712ACA2D761A16F9F5DD5C6E574554
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-cd8e3d88-98b9-49a6-9f17-2ea5a223a765.jpg?v=1673596537417
                                                                                                                                                                                                                          Preview:RIFF...WEBPVP8 ....T...*.......%....D3.>.C..u.._.....@.?S.....o....*..~Uu-._.~....o.........s...._..*>^.a.......7..........#.....O....c...........O....n?....2...{....................g....d.........\.=.........g................_.'.......?................W.....~...?z......?.R."........|....................~..".O........p...k.O._......k...o..........i...........O.........c...3./....s...c.......~z~..o...................?b......./...~`_p.m...w.'.....?....S.....7...?......W...O..@.....s.g......A...1......./.........%.E......+._...z.'.....^0.9.^n....=.C7..A...+..[.h.d..9.)...z.a...Drv.M................;.dO?.VA.v...)Ef...C...r...........7.E1....G.).#e..d...Y=.b^..r......z..s...Z..........Z...B..c...gZ....$j.k....q...9zi.cL..#.K."......KB,j..WyU.{..!.J.D.D...,..p..../...#.....(.B.......-c.N.aO.V..e.L.)2...F'wR!k`>._..zG..-R.9<i.Li...Y...X.X..........Ka..23.F^!....7?'`P]...,..L.:n.....=...>d..1ag.;.>x.dUk[....) g}.uZ4.JR.%i].x!pV.a?_aW..$y...-j.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 391x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):71797
                                                                                                                                                                                                                          Entropy (8bit):7.9707155155597285
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:xC+Z3TD//9Ub6x4Ll6Fon/CiHupl6IXFcP8LWfhrXIKCt:c03fCHqonKiHKtXTOTCt
                                                                                                                                                                                                                          MD5:6EC6CD1FFFC11C256C35BFF96BA2AD4C
                                                                                                                                                                                                                          SHA1:DC02D1455550233095402DD6356CCC03EB8DBE95
                                                                                                                                                                                                                          SHA-256:26C65E5FB269F582477477CB65BF2F78669FFB1330407F2470DE228F9F700735
                                                                                                                                                                                                                          SHA-512:2F50773895B63423C71027DA4F2EE25F21BC4B6D370A22E310FCA7ED16CD68B4C1A8AECD3BB00FF42169A62942C195DCF9A784EAE6369E9E2B8F8458B799620E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"......................................................................................d...........h.#.s..z."V.Y.v.[.b..#h....H..............-5....~~-.Dd.>....XT.J...~r.....[j....M.ij.,...........c...z.n............$M..o.-a...1....h.T.Y....,..............V..z...fQ...1...0wZ..........`..5l.....^..%o.P.g,"........a.N.....j/..[.....1z.a..c..K.....]|.V
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6040)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):30864
                                                                                                                                                                                                                          Entropy (8bit):5.484725023735489
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:7sh6SmlA0ucRJij8qvHT95OjvbNyWBtaAUByfOQHr:7xFRUfL9FmuyWQHr
                                                                                                                                                                                                                          MD5:652185512A0BA697E71BDE78546EEBCA
                                                                                                                                                                                                                          SHA1:C898644D7B83BA5F0CD62302ABA4396AB789C80E
                                                                                                                                                                                                                          SHA-256:D880B04EE876D56A2D46C98470697434FDE5B1F86473FFEF45BF381B39C3EDA9
                                                                                                                                                                                                                          SHA-512:870EC4B1AB299685EEFD4BDE2D183762C1D7788545C6FE675F8DC995048835DFFC02DD046A07F23F77E7B3948B0E86C06541F8ED5416B68CD749A8DA72D88597
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("BehaviorsMixin",[],(function(a,b,c,d,e,f){var g=function(){function a(a){this.$1=a,this.$2=!1}var b=a.prototype;b.enable=function(){this.$2||(this.$2=!0,this.$1.enable())};b.disable=function(){this.$2&&(this.$2=!1,this.$1.disable())};return a}(),h=1;function i(a){a.__BEHAVIOR_ID||(a.__BEHAVIOR_ID=h++);return a.__BEHAVIOR_ID}a={enableBehavior:function(a){this._behaviors||(this._behaviors={});var b=i(a);this._behaviors[b]||(this._behaviors[b]=new g(new a(this)));this._behaviors[b].enable();return this},disableBehavior:function(a){if(this._behaviors){a=i(a);this._behaviors[a]&&this._behaviors[a].disable()}return this},enableBehaviors:function(a){a.forEach(this.enableBehavior,this);return this},destroyBehaviors:function(){if(this._behaviors){for(var a in this._behaviors)this._behaviors[a].disable
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1762
                                                                                                                                                                                                                          Entropy (8bit):4.813085089865599
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:D6cFwz71lyKe7athunjNIyaEjv3vMH8fO7RlQ7iT3JN7n+:+0wFl/q7Clf+
                                                                                                                                                                                                                          MD5:701D8916C928491CFF25B97B129E4333
                                                                                                                                                                                                                          SHA1:615F808B870D5ADA0669F2DF8999E8F6B1A6E5F1
                                                                                                                                                                                                                          SHA-256:A5A207F1B37B441E299212E386C5BD8D2A33C9DF864B15131BF95B111CB21752
                                                                                                                                                                                                                          SHA-512:67950833E13DB8BC803C0DFF5A8D14BDCA530FA79CCF9E7602EA398C3D7B67712E7B2386640C6F31C6CC6E4F023253508561D49C6F3869A05075E6C575A9589D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<?xml version="1.0"?>.<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64" width="512px" height="512px"><g><g id="mobile-screen-shop-store-package"><rect x="23" y="56" width="4" height="2" rx="1" data-original="#000000" class="active-path" data-old_color="#000000" fill="#E5E5E5"/><path d="M30,35H20a3,3,0,1,0,3,3,2.966,2.966,0,0,0-.184-1h4.368A2.966,2.966,0,0,0,27,38a3,3,0,1,0,3-3Zm-9,3a1,1,0,1,1-1-1A1,1,0,0,1,21,38Zm9,1a1,1,0,1,1,1-1A1,1,0,0,1,30,39Z" data-original="#000000" class="active-path" data-old_color="#000000" fill="#E5E5E5"/><path d="M58.99,41.9A1,1,0,0,0,58,41H55V39a5,5,0,0,0-10,0v2H44V16.86A4,4,0,0,0,47,13a1,1,0,0,0-.11-.45L44,6.76V5a3.009,3.009,0,0,0-3-3H9A3.009,3.009,0,0,0,6,5V6.76L3.11,12.55A1,1,0,0,0,3,13a4,4,0,0,0,3,3.86V59a3.009,3.009,0,0,0,3,3H60a1,1,0,0,0,.74-.33.99.99,0,0,0,.25-.77ZM47,39a3,3,0,0,1,6,0v2H47ZM44.99,13.21A2,2,0,0,1,41,13V8h1.38ZM8,5A1,1,0,0,1,9,4H41a1,1,0,0,1,1,1V6H8ZM39,8v5a2,2,0,0,1-4,0V8ZM33,8v5a2,2,0,0,1-4,0V8ZM27,8v5a2,2,0,0,1-4,0V8ZM21,8
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1811
                                                                                                                                                                                                                          Entropy (8bit):7.186919388380688
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:gqrgB+0c1spyObBpp5SJv/yOAGiuFHYS2oRrjIJgr5aaKhZ3GsJq92WdY8y:gagDiWyUpwJSOvYy+zZtJqJu8y
                                                                                                                                                                                                                          MD5:FB52510214CF63E83D938DF1FA4B18AF
                                                                                                                                                                                                                          SHA1:C532D24F1C59BE0A4C5A2D8C861CC4BF8DCE33BB
                                                                                                                                                                                                                          SHA-256:987C4A5DE20BD212DB267ABBCB8350DC033FF3F7A0EF3A886774E6B81D40A6CA
                                                                                                                                                                                                                          SHA-512:A546F8609DC52DC00E15577DD052E1BE9D7A83EA2222FEEE5F2CDB60068E7E3D2F666DA38E01D827AD03BDC743E50755FEBDCABFA3DA9D643181BF62077CCD89
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000df01000074020000bc0200000903000002040000da0400001a0500007f050000c805000013070000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2..".............................................................................Q.....oB&t..."...Ua..}...5 b...tM=..i.Q.82<...KC..C..U...$..........................!. 3E"$2...........H..[.<...!j.u.@.Y.7....D.n7yl2.Z.L...)......A...q.U.4.J.......Ip.I.....fZ.,m.Z....~/..*....;.P......#.........................1!2ABQ..........?....!..F...*`.....{...>}*...7}...........................2..!a........?.f..Ek.lLzF.P.s....../.......................!A."12... Qa.#BRqs............?....R...l..z(.N.....>..pFNl..h8....G..~...T.2.......Tv.O.*...Y...>=-...yO...%...X.b2S.m._.......C.......*j....Z....{..-:..tz.A9..i.......Y...[..T.f.-..6..W ......:.....1..8..8. ?.9D....-....kt.....$........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 556x278, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):125112
                                                                                                                                                                                                                          Entropy (8bit):7.982494206223783
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:IEhyidNJ8JOzSC50mkRVH6PEasqYUZdUJdDDW:byidNJ8EzSlmrPE8HUO
                                                                                                                                                                                                                          MD5:A9D6549792EED903FF60DE588E16DF95
                                                                                                                                                                                                                          SHA1:85F459761246907EB2269E64C636866E0F6DF603
                                                                                                                                                                                                                          SHA-256:9AEFF14D296D0AC0C28B7F93877CBD06099808338F2DB177F8BAE263E08202E5
                                                                                                                                                                                                                          SHA-512:F2B3545ACD8DDD57549DD611C89AF11BAF63FB9F59AF2331E2687A0B8D053DEDC08B1FF4C3980FF55476861ECDDFC3B58E566C3B456C193C21DB33674D82AE0B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......Adobe.d...................................................................................................................................................,.................................................................................................!..1..AQa"..q2..........BR#..3$.br...CS%&.w9..4D6.8x..5EuFv..'.H.............................!1..AQ.aq."..2#...BR..3...b.$.r..C4.7...Sst6.c...%5u.&v...DTd.U.f....E..FV'(.............?.g.......cTL...*m4..f1..........IQ.Te...xW....>. f..6Q........_,t.hnb.Z...4&............q............N`s...~..q&...L...#.....t.md..."..c...\.q...R......k..wplo...@(.W..>..eq!4=|L..x..w......9...,...L..R...{>.-.x.a....k.h...2.. .~.a.".i.E..[.....]@."...5.}....I.S..d....b!n[t..E..8k..........ohn&Y..V.p.>..?~.m.).......{....H..).a.. ...!...Q.6`".........x.b...>.1..~..O..J"8.*.O.9..m.........i..`j.).Q......C...i..#......C].l!..r....X....S.d.c.S*..Q..A..Lk.h0..1.......0..?....(.G.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):49430
                                                                                                                                                                                                                          Entropy (8bit):7.994386278166184
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:GPdji8q6yElMQE6/lDuUcTF4+DadqdYkRt:qqe2QN/l/cq+DaWt
                                                                                                                                                                                                                          MD5:BCE94092FA90166970FE93829BF040A3
                                                                                                                                                                                                                          SHA1:1E3252EF42A2558ADFF99EEEF22C5E8D5A5B15A6
                                                                                                                                                                                                                          SHA-256:C56115455C57A1EC9256B5C8BF02FF53C5CB812E5B8C6A0D54D951B8A1736268
                                                                                                                                                                                                                          SHA-512:AE64E58AB86D476913AF5EA0544D989E7C8C328E8682346B4657066EDD06A90399439A10B626B12BCF791E776CAA72C24DE65B867C7F39A34DF31CF16A89DE65
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/feature_banner.jpg?1726563303351
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 .....;...*....>..6....&....6|A..O......s_...?....J../...{............9...............q.%...w....x...p...#...7................W.......?..S................e....././.........g.....C.7.?./......@?..-...A.............>._...}.~...._......._......G.^...............G..........?......k...+.......h>.}.x.......~..C..............G....j.{./....Y=..A.+.....P.....'._...L~.......?...~A...%..._...?.?.?.;I.3........W...t.-...7./.?i.#.....O...?........3...g......`.....W.O.?.?Z>............o.?...?..#.+.w.................?..}.........o...........g._...O...........@!..!.4...E....;fp.........O....E.....9....C~...~O.,7..a.6.....7..9...}k.:w?pP..w.....7......T.2.../.K.^....XR.]..0/o..r....~$.^.O>=..H.Q.....7..9..v.3).i.^...j..I..n.U.<7.m.7..Il.....%..U..O..!2....z....|.i.....o4....!.K.YqG\1.+..r\.../...y....../+O(.8..%E..J.1.r`.>6J"..............JG..$.B.....L.....z!..v....Mz...4#iV..5.....RG.....@.E..}..8......S........:....W
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4397
                                                                                                                                                                                                                          Entropy (8bit):5.144828670088993
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:96jWmn0fDD+3+LgYaOYx95AaRJA+QseiK488c6oEBuxyJ4Y:96jWmvOLgYaOYx95b0+QseiKlEBuxyJV
                                                                                                                                                                                                                          MD5:EB5FED2AE8C5453CA4A122A17F608866
                                                                                                                                                                                                                          SHA1:A4C5ED831CA475BC4689636FBD9C8C220579A200
                                                                                                                                                                                                                          SHA-256:07B625FB6E4C568ABB7CB6D059A0287533FEEBB0848B4D0146B19792ACA82146
                                                                                                                                                                                                                          SHA-512:765855404450992FC15CB8FE4FCA7606596C913D2EC6DDE03F2E8EA9D3AFE70A9DD85275C7405BDDE38F6377AA144342F2EDB0A78031CC19BDD6606425D5A6C8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-index-js.js?1726563303351
                                                                                                                                                                                                                          Preview:var swiper = new Swiper('.evo-owl-product2', {..slidesPerView: 4,..spaceBetween: 15,..slidesPerGroup: 2,..navigation: {...nextEl: '.swiper-button-next',...prevEl: '.swiper-button-prev',..},..breakpoints: {...300: {....slidesPerView: 2,....spaceBetween: 7,...},...500: {....slidesPerView: 2,....spaceBetween: 10,...},...640: {....slidesPerView: 2,....spaceBetween: 10,...},...768: {....slidesPerView: 3,....spaceBetween: 10,...},...1024: {....slidesPerView: 4,....spaceBetween: 15,...},...1200: {....slidesPerView: 5,....spaceBetween: 15,...}..}.});.$(".not-dqtab").each( function(e){..var $this1 = $(this);..var datasection = $this1.closest('.not-dqtab').attr('data-section');..$this1.find('.tabs-title li:first-child').addClass('current');..var view = $this1.closest('.not-dqtab').attr('data-view');..$this1.find('.tab-content').first().addClass('current');..var droptab = $(this).find('.tab-desktop');..$this1.find('.tabs-title.ajax li').click(function(){...var $this2 = $(this),....tab_id = $this2
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):66711
                                                                                                                                                                                                                          Entropy (8bit):5.319916287582747
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:RJeUwT7hpwNCHM9ZK0BK01QYTZ02LKVsdmpyKcicZ:RIT7Ds9ZKAKBYj8wKcHZ
                                                                                                                                                                                                                          MD5:1B256B78D0C2F6DF9F41514F0368A92F
                                                                                                                                                                                                                          SHA1:8DEF57111567E3323F5DBBC7403730D6987417A2
                                                                                                                                                                                                                          SHA-256:79F826B9859C9E054D7EF85B08902B78465268235BF1891643E3C35BB403716B
                                                                                                                                                                                                                          SHA-512:167B45068E47D0C7C33D6C099A0AFDF4163947897B0B5E2DE5204ABFB682EECD4CBBFE1E9C3FB8CD5DCD5B3E0C1E905673D4D65589E38EE13CDCC759F7080C4B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):39034
                                                                                                                                                                                                                          Entropy (8bit):7.987645450957782
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:gd+A4YaGRP+S6tXj8FVroHJFOCTp1iUuOEb0KBmlbVR/DvjZUD4:RnYJ+SSj8FyHfHviUpC0HZfg4
                                                                                                                                                                                                                          MD5:E30AFB0B699CABB9BD16FD8CB1989743
                                                                                                                                                                                                                          SHA1:ADF1C82238F2FC86B83E7FD8171071613453531C
                                                                                                                                                                                                                          SHA-256:1751A76B13A02B724A0EEBBD1235D295911C7A31A17CAF88D390C556813C3B0F
                                                                                                                                                                                                                          SHA-512:41552241BF91F9CB9B0DD023A2EC5C4B8501B76DD447C568433FF7820F250D10D0377D365AC0A0EB59258BF82176C25E19AE429CBCBD7D91E68C94C9B3A9B7E7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/6-1.jpg?v=1692675794987
                                                                                                                                                                                                                          Preview:RIFFr...WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .....N...*.......%...S.? ..:.be...........?..a.......y............E...c.o..o|/2.7............'.....w..._.?...~..i...?.'....u.......#....../..?..s.......O.g...?..................................._......_.....}+.[.9.[.?.._.O.?.?2....~........K....._.?..^.Q.!.....~;.....O.?~......./.....;.....B.....W...O..?.}....?....Q.7./.O._......x.g.{.]..?............................}..o.M.g.........[.....?..............W............../.....?........._.?..........w.......?..m......o.g..s.........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2787
                                                                                                                                                                                                                          Entropy (8bit):5.409537666859893
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:CD1uOuJg8cffF0bVIPNqzfzZ8rdBszTJkKWLmkVHFQegaWXSJz6cfIHXaXHXrMHs:CD1uVJg8cffF0BGqb98LsHJkKhSHj2On
                                                                                                                                                                                                                          MD5:2E0B0EF0685D7008A23C7A79F4F5E288
                                                                                                                                                                                                                          SHA1:E21FE6654E81A0B517E189DD867617B052F4156B
                                                                                                                                                                                                                          SHA-256:E61029A8ED0211155C9F522317EEE29587B52B408DD0FDCF535BB54D7FB8A873
                                                                                                                                                                                                                          SHA-512:F4F859B9BAA653EB564018B1B49FEFBEC9F5A4DF3A4A4B66F86B47878A3066F0241B7BB45DE806E0B3B16E21272AC2F162812E45B4989B2E04D242645014C7FE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function($){.."user strict";..$.fn.evo_CountDown = function( options ) {...return this.each(function() {....new $.evo_CountDown( this, options );...});..}..$.evo_CountDown = function( obj, options ){...this.options = $.extend({....autoStart...: true,....LeadingZero:true,....DisplayFormat:"<div><span>%%D%%</span> Days</div><div><span>%%H%%</span> Hours</div><div><span>%%M%%</span> Mins</div><div><span>%%S%%</span> Secs</div>",....FinishMessage:"H.t h.n",....CountActive:true,....TargetDate:null...}, options || {} );...if( this.options.TargetDate == null || this.options.TargetDate == '' ){....return ;...}...this.timer = null;...this.element = obj;...this.CountStepper = -1;...this.CountStepper = Math.ceil(this.CountStepper);...this.SetTimeOutPeriod = (Math.abs(this.CountStepper)-1)*1000 + 990;...var dthen = new Date(this.options.TargetDate);...var dnow = new Date();...if( this.CountStepper > 0 ) {....ddiff = new Date(dnow-dthen);...}...else {....ddiff = new Date(dthen-dnow);...}...g
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):9535
                                                                                                                                                                                                                          Entropy (8bit):5.184033077425198
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:H3lTCUdP5Q1b2NUMh0jhjjyUPH5buCHBXjdOchWruD/o9UUQiv5PxZjk:H12UdP5Gb2mffPH5buChQruD/b05j4
                                                                                                                                                                                                                          MD5:5FF5E7C44997722278C57522E643E61D
                                                                                                                                                                                                                          SHA1:F030640A48D1BA0A65E87DD419330D8C1218AAA3
                                                                                                                                                                                                                          SHA-256:44DE97BF91232AFC6703B220A723AEB07DFC36D10CC2FD7B8A9175A9E1C5894A
                                                                                                                                                                                                                          SHA-512:0FA80EC47C6E29E99E624D92F1FCAD1EE56D237E9C15A8848959722423C53D473318DD8B89F3038B751DC772CC12372A1C3E8FC6F66C7F8E28FE673F78230159
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:var selectedSortby;.var tt = 'Th. t.';.var selectedViewData = "data";.function toggleFilter(e) {.._toggleFilter(e);..renderFilterdItems();..doSearch(1);.}.function _toggleFilterdqdt(e) {..var $element = $(e);..var group = 'Kho.ng gi.';..var field = 'price_min';..var operator = 'OR';. ..var value = $element.attr("data-value");...filter.deleteValuedqdt(group, field, value, operator);..filter.addValue(group, field, value, operator);..renderFilterdItems();..doSearch(1);.}.function _toggleFilter(e) {..var $element = $(e);..var group = $element.attr("data-group");..var field = $element.attr("data-field");..var text = $element.attr("data-text");..var value = $element.attr("value");..var operator = $element.attr("data-operator");..var filterItemId = $element.attr("id");...if (!$element.is(':checked')) {...filter.deleteValue(group, field, value, operator);..}..else{...filter.addValue(group, field, value, operator);..}...$(".catalog_filters li[data-handle='" + filterItemId + "']").toggleC
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x155, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):20769
                                                                                                                                                                                                                          Entropy (8bit):7.970176568633377
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:ma2TJObwy6c6UYz3KdWF5WCk0gcqlat3F8IjR7tlW6c8TBOHGtdlHp:nbD6cNxd+ql8tjZvW6c8TBPXJp
                                                                                                                                                                                                                          MD5:7F5A1AC47194755AD1B8976EAF248FDC
                                                                                                                                                                                                                          SHA1:65754C85C0818757BB3AE017EC34B0B37EADE5D2
                                                                                                                                                                                                                          SHA-256:0457D76BF620874EC7132F6ACBD9E24F52FD39614B631C3460411EEC6788FB6E
                                                                                                                                                                                                                          SHA-512:4C20D1B6326E29AC284E4E7A266B53FDB65FBAE32AB4EAB1568FE117889A05F00B98BC1CD61A2CD6205BB3AE1335C00812760392798E741D68F0F930EAA6A90D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/327757033_1388085218398068_8268839163079189835_n.jpg?stp=dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=4cb600&_nc_ohc=Sh97abJrZSkQ7kNvgGPNkzI&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=ArYXmpBDAU1jx_J-IMUu-Ib&oh=00_AYAcuGPIvS_LznSLd5TXI03XQPy8kJ5Qzxy-I-ZYENpkNg&oe=66FF08ED
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000d20500001e0e0000a5110000ba1400000f220000c7300000a23100000e360000b539000021510000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........^.."..............................................................................V..gw.x...p.j.x.....4Db..F.Mm..@N0...s.w.s6_G.z_G....nJp...z2.+.,..rm.k.v...-.TA.rg......]..EUH/>J..k..s+...A...J_....9m.....)..?...|..2..!....o&...^.\.....ed9......NI..a.R.([. jU%..(.z.....8.....u8......%9}Ff...I....{\.4..Y= ......gl."z{......C.h.k.-..b..f.UZU}8&@..F..5...tl.|...C./A..%.+)...HoE...+.'.+"..x]R.....R..:6...d.t.sJ..3..0gz.]..i..".{.....{.cx.....=.......kk.Pt.M.r......p~.b..,.m.H...DT...o.1..."..-/"....0....49..r...b./.y..9.^W..:.......L..6z$=.....i.j."...e.'.S.r.k..^gs..v.l.t?D.5.....7*...>...O.t...>.z.d.cr......1..6.~T"...|...+..V.ui....@+.DU.X%..z-.iV.B..`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (572), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):603
                                                                                                                                                                                                                          Entropy (8bit):5.043268119394584
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:MhbcZgfScA+CHEJS6Rb5BG6bdMCGWYlfkGLG:MhbkcA+4yFbd3GPl8GC
                                                                                                                                                                                                                          MD5:9EE35D18DAFCF1B0ADE3E8E779291A70
                                                                                                                                                                                                                          SHA1:6E4A22B863D249681F7F2313FDFEB04E7BA6ACC8
                                                                                                                                                                                                                          SHA-256:03DC625F809CF93AE40BBDFB8D59B1C6142FFB1824932C1EBD4A5FEA31E2F176
                                                                                                                                                                                                                          SHA-512:9ABD9DDC79540FFBF2B927C907C65C72705C7B16D74386C71736339D07D80CC4CA26EE8C52EC79A03D259AC48D7E010EB12B5E763C1AF164F3D9C8248029755A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://newproductreviews.sapoapps.vn/reviews/config?callback=jQuery341005039298594342845_1727613167499&store=lien-hiep-thanh-corp.mysapo.net&_=1727613167500
                                                                                                                                                                                                                          Preview:jQuery341005039298594342845_1727613167499({"commentator_type":"all","purchase_confirm":true,"is_reply_comment":true,"file_attachment":false,"is_review_useful":true,"review_useful":"H.u .ch","language":"vi","name_display_reply":null,"type_rating":"star","star_color":"#ffbe00","type_form":"popup","form_color":"#ed3a3e","name_help":"Nh.p h. t.n c.a b.n","name_required":"require","phone_help":"Nh.p s. .i.n tho.i c.a b.n","phone_required":"hide","email_help":"Nh.p email c.a b.n","email_required":"require","content_help":"","content_required":"require","custom_css":null})
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):66711
                                                                                                                                                                                                                          Entropy (8bit):5.319916287582747
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:RJeUwT7hpwNCHM9ZK0BK01QYTZ02LKVsdmpyKcicZ:RIT7Ds9ZKAKBYj8wKcHZ
                                                                                                                                                                                                                          MD5:1B256B78D0C2F6DF9F41514F0368A92F
                                                                                                                                                                                                                          SHA1:8DEF57111567E3323F5DBBC7403730D6987417A2
                                                                                                                                                                                                                          SHA-256:79F826B9859C9E054D7EF85B08902B78465268235BF1891643E3C35BB403716B
                                                                                                                                                                                                                          SHA-512:167B45068E47D0C7C33D6C099A0AFDF4163947897B0B5E2DE5204ABFB682EECD4CBBFE1E9C3FB8CD5DCD5B3E0C1E905673D4D65589E38EE13CDCC759F7080C4B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://connect.facebook.net/signals/config/404730962383321?v=2.9.169&r=stable&domain=lienhiepthanhvn.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1762
                                                                                                                                                                                                                          Entropy (8bit):4.813085089865599
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:D6cFwz71lyKe7athunjNIyaEjv3vMH8fO7RlQ7iT3JN7n+:+0wFl/q7Clf+
                                                                                                                                                                                                                          MD5:701D8916C928491CFF25B97B129E4333
                                                                                                                                                                                                                          SHA1:615F808B870D5ADA0669F2DF8999E8F6B1A6E5F1
                                                                                                                                                                                                                          SHA-256:A5A207F1B37B441E299212E386C5BD8D2A33C9DF864B15131BF95B111CB21752
                                                                                                                                                                                                                          SHA-512:67950833E13DB8BC803C0DFF5A8D14BDCA530FA79CCF9E7602EA398C3D7B67712E7B2386640C6F31C6CC6E4F023253508561D49C6F3869A05075E6C575A9589D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/mobile-shopping.svg?1726562297547
                                                                                                                                                                                                                          Preview:<?xml version="1.0"?>.<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64" width="512px" height="512px"><g><g id="mobile-screen-shop-store-package"><rect x="23" y="56" width="4" height="2" rx="1" data-original="#000000" class="active-path" data-old_color="#000000" fill="#E5E5E5"/><path d="M30,35H20a3,3,0,1,0,3,3,2.966,2.966,0,0,0-.184-1h4.368A2.966,2.966,0,0,0,27,38a3,3,0,1,0,3-3Zm-9,3a1,1,0,1,1-1-1A1,1,0,0,1,21,38Zm9,1a1,1,0,1,1,1-1A1,1,0,0,1,30,39Z" data-original="#000000" class="active-path" data-old_color="#000000" fill="#E5E5E5"/><path d="M58.99,41.9A1,1,0,0,0,58,41H55V39a5,5,0,0,0-10,0v2H44V16.86A4,4,0,0,0,47,13a1,1,0,0,0-.11-.45L44,6.76V5a3.009,3.009,0,0,0-3-3H9A3.009,3.009,0,0,0,6,5V6.76L3.11,12.55A1,1,0,0,0,3,13a4,4,0,0,0,3,3.86V59a3.009,3.009,0,0,0,3,3H60a1,1,0,0,0,.74-.33.99.99,0,0,0,.25-.77ZM47,39a3,3,0,0,1,6,0v2H47ZM44.99,13.21A2,2,0,0,1,41,13V8h1.38ZM8,5A1,1,0,0,1,9,4H41a1,1,0,0,1,1,1V6H8ZM39,8v5a2,2,0,0,1-4,0V8ZM33,8v5a2,2,0,0,1-4,0V8ZM27,8v5a2,2,0,0,1-4,0V8ZM21,8
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):75773
                                                                                                                                                                                                                          Entropy (8bit):7.97424497013222
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:TvJ9A333dz2ClLO23ltTXXQKH/I3s7sDF9PXEBYP/fITDHPCpejKU:tan3dSCly27rQKfN7sr5PwDPj
                                                                                                                                                                                                                          MD5:9E82C088D49EEC177D380E46E910116B
                                                                                                                                                                                                                          SHA1:556468BA95A411E77F4D0A0C1D48F8E9C4E8E1F0
                                                                                                                                                                                                                          SHA-256:B0DD20A96616A7767472162E8231894C364F52B5D5FCD5BE052893C2AB32B423
                                                                                                                                                                                                                          SHA-512:5219382484E8A2491E9C3A89D39F92768AB2A63AC8623DF118C943E948F9DCED9DC38AFC3EF22709E084519329E7F1843FC4481239E1587E82018F2787DB4AB9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................".......................................................................................Y^.G._....`....`....`....`....`....`....`....`....`....`.....^<.`....p..0........J....Zx}YD.....6._.....{....k.......*+.........].sZ.....v..+.>-....\F....|d.<..|>N.P.m.R.C.%..p..3.|;y..X.<....iY.'F...z[....Jj......+`...8.m@......tS.=...9.1.......1.8A....z=f..._..83^|{q. ....}sd....o.K.E.z#...j.rzR..i.......=........g].Qh..u.:AO....J.....z...[.S.$.~.....i.GF-..}>..IG_o.|-..[.?..^)../..~.va....>t..9"c.....?k...i]p$....)......tG.......k[.;q....S...F:.....=.c..'^..[.~o.....ex.......V..,@...Yw.|^.6.{.|..}...S...{...-\c.J.~.....y...D....1..........R. b...)....j..1.b.U..z..%O........x.91.m.W;>..3....^m..<.&.....g.qD...8if...}.K..)...|../..f=.z_..+. ..V.h.....8R..0.....h......]n..|%.....4.1....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 400x486, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):238148
                                                                                                                                                                                                                          Entropy (8bit):7.983954902655555
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:rNAWmnGljcENeR9Bcu2q3E3t5jQqiSJDMgCj8q:nl1bq0ISJ7sb
                                                                                                                                                                                                                          MD5:C26E44C5080D00E8CB3DBDE3BEE19566
                                                                                                                                                                                                                          SHA1:264A45F61A54C9E61C0E42F98168411B83E76C05
                                                                                                                                                                                                                          SHA-256:9B2CAA46D415CD2E7D5E9FC3AE742E3DA703858980AA0AF26ED02A3A5777F1F9
                                                                                                                                                                                                                          SHA-512:638E139B09F193EFA2A3645D824BB69FC7AB4490B734F5D4734DA49DA31D040F05894270944B8A5CCFE7E009CFFE91A675EE6357E6F1DAAB4B2583F90F175E81
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......Adobe.d.......................................................................................................................................................................................................................................................!...1A".Q.a..2R#.q..B..3$....%...x.9b.4&8..swr..CScD.5E.Y.d.FV'.(.......................!.....1A".Qa.q2#....B...R3$....brC...T%..7.Scs...4d..Uu.6v8..t....D.5E&..Vgw............?.......H.n.e..c.^.]..S...U......!.....{...r..i.R~....<..r..e..t..c..m..HC...MG..Vu....r.....Y.S....Pt)...S)Z.tN...X..`...x.........l].:+...j eCC.)......k.\.`F.}.=4..QQ...~..LLu\a$..n@......9.IuH....B..r....G....{u.........A...gJ.._....a ..z..Q..H\.?v.e...".....\..3..?.8.d.=|^.(..+..M........w?.4.:5.".:.......b{}..]A....Q..xR....~.7.R`F.N..;P......6.)......o&.:k..|:."{..E.....A.l....^x.[q.m..1.P".|(|...a>.F...../.......g........ugb...J...X...y.._.....v.......w\z'.h.8..0:0`t`.........F....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (327)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):507
                                                                                                                                                                                                                          Entropy (8bit):5.35758988661724
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:zOp1mBBkdC4qYEruh/RwUHRLx6nCriLQ/:01ndCzOmUHBAnCGLo
                                                                                                                                                                                                                          MD5:759DF6E181340EF0A76A1BAB457EBB22
                                                                                                                                                                                                                          SHA1:2AFDFA1808428E97F7F8FAEA0624C8402956B04E
                                                                                                                                                                                                                          SHA-256:9E57FEDB96B3686621BCCD5521F43A2037A823C74F062176952890B179B3955B
                                                                                                                                                                                                                          SHA-512:2E20C1B3B445DD0B143DC636EAC9421454B1615A6CE0BE63AFA012E7571385F346F456B9FF25545FD90AE11DD08B23F03F36F2242C817855D26578FC9F5C94BA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/p55HfXW__mM.js
                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):65358
                                                                                                                                                                                                                          Entropy (8bit):7.990361084642479
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:TYy7iWIrs/P/1mjbB7qoup74RiqC32QzmtLKlwx2cwtD8taeenuhPPnaOj:ky76raXadmlrt2QqtLKGZwtDkpHnDj
                                                                                                                                                                                                                          MD5:27C4E83D32E60CFA43C574394FE8F5E0
                                                                                                                                                                                                                          SHA1:46298EC0052414AD77E95445D3840380E1CBAB0D
                                                                                                                                                                                                                          SHA-256:11D8ED523C3811F50038576D8BDD11F6FD731839EAAFA5C428E4A1B6D6055838
                                                                                                                                                                                                                          SHA-512:E78045A91783C2C1433E16C41164F2BC54BF661C76026803A9CEDFFAD7CEC5A6A1EF08D3AE64FB208FEBF96462D21522E0215E8074423A84F6A7665FD6D19172
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/10.jpg?v=1673845234777
                                                                                                                                                                                                                          Preview:RIFFF...WEBPVP8X..............VP8 z....S...*.......%....#.`.lS..}}}....d.......o..9.../..?....;.g....O.'...[...?C......./..?.}..5.....W.o...?...~......9.+./...?......5...;.'.?.?..a...(.......7........?....'........ ......~.}......G...................._.?......o._.........K...o.............?....Z.......b.c.T...'./.~u....._....|Q.+...3.S.?..m{..[...........w.O........I.............s....._.?..a...W./....G?......V........./..$...........?.}L}O.../s>........]...G...?....K.g./.>&...O.'...G.....?....E.........?....G...O......l.K.3........~....I._.?...?............C......_...t..O.m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m0.....g.m...;+..Q|..:..t.$..v=..$..&4.&4.~n...;'&.lu..g.~...V...].'t.[..:k>.E9.Y?.?.1..O.........0..<_......RW..V..GcpW.=...9>......z...%.j?...E....x0d82x..b..O.s....h%.`..9.....+<....d.cL...D..H..x..e.a.3...>....z.|.....v.mZ.:/.f._..t..>.....!.*.G..<..8^K.....?.W...?.s.Q.....=.....Q^.....i..0U.{.fO..Z.7.m"Wl..qSQ
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5841), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):5841
                                                                                                                                                                                                                          Entropy (8bit):5.226821223185437
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:uJMuroplu3rt75htMEb0NIvq5kU9qNktCTT7Lbb+A1NuIXq5sIDqN3EFCdS9qNvc:uJMlnc75jt0qICuIXZIDYEAUqXx25RN
                                                                                                                                                                                                                          MD5:0062CCF210D7FF10ED9AA50BA473E704
                                                                                                                                                                                                                          SHA1:C630F8B14882A94B773C797A2F818F9ACA9182DE
                                                                                                                                                                                                                          SHA-256:3B8128949FC943CAAC8A7AD14A7839D429118E082E4CA61E5886A6D9B7727F7F
                                                                                                                                                                                                                          SHA-512:F2DA10DE2212C724614BF7A5E08A83CBDBD3E2AA5D9C5A244FAFE34E9A2EC646FEF9DCF609070CA1EE56F68D91B35F1FE0D85E5EC4E002DB0456B0C6305FF93F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/api-jquery.js?1726563303351
                                                                                                                                                                                                                          Preview:function floatToString(e,t){var r=e.toFixed(t).toString();return r.match(/^\.\d+/)?"0"+r:r}function attributeToString(e){return"string"!=typeof e&&("undefined"===(e+="")&&(e="")),jQuery.trim(e)}"undefined"==typeof Bizweb&&(Bizweb={}),Bizweb.mediaDomainName="//bizweb.dktcdn.net/",Bizweb.money_format="${{amount}}",Bizweb.onError=function(XMLHttpRequest,textStatus){var data=eval("("+XMLHttpRequest.responseText+")");alert(data.message?data.message+"("+data.status+"): "+data.description:"Error : "+Bizweb.fullMessagesFromErrors(data).join("; ")+".")},Bizweb.fullMessagesFromErrors=function(e){var t=[];return jQuery.each(e,function(e,r){jQuery.each(r,function(r,a){t.push(e+" "+a)})}),t},Bizweb.onCartUpdate=function(e){alert("There are now "+e.item_count+" items in the cart.")},Bizweb.onCartShippingRatesUpdate=function(e,t){var r="";t.zip&&(r+=t.zip+", "),t.province&&(r+=t.province+", "),r+=t.country,alert("There are "+e.length+" shipping rates available for "+r+", starting at "+Bizweb.formatMo
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1781), with CRLF, LF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):161865
                                                                                                                                                                                                                          Entropy (8bit):5.748667572791374
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:m2zkMMTjalCod1TdZadxXdNddDxdKidYKdIEdF9dr3i7d1Ydmzd6qd0edZodZZdf:XzQiLpgrFqz6DX
                                                                                                                                                                                                                          MD5:B6E0438434D9783B77995B4EF87B8B30
                                                                                                                                                                                                                          SHA1:5EAB5F90FC5F727C73461A41C8AE47C86A90FE28
                                                                                                                                                                                                                          SHA-256:C2F70FFF3733CF0E7FDD72CE33147050E584D62574956CED67A0ABF77F5FA950
                                                                                                                                                                                                                          SHA-512:1F28FBA2AF7577064BCD9E32F9A1C61BBC069285D232148124424D783B4698ACECD1A1F6FF87A7F3C27706FF7F5BC9D3E9678930143D7E0B85CDA3AC2FAD3562
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="vi">..<head>...<meta charset="UTF-8" />...<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">...<meta name="theme-color" content="#f20006" />...<title>Li.n Hi.p Th.nh VN</title>...<meta name="description" content="C.ng ty TNHH SX - TM LI.N HI.P TH.NH ( Lien Hiep Thanh Co., LTD) ti.n th.n l. c. s. s.n xu.t Hi.p Th.nh, ...c chuy.n sang m. h.nh c.ng ty k. t. n.m 2002. Nh.m m.c ..ch ph.c v. kh.ch h.ng ng.y m.t t.t h.n ch.ng t.i .. m.nh d.n ..u t. m. h.nh m.y m.c hi.n ..i">...<meta name="keywords" content="Li.n Hi.p Th.nh VN, lienhiepthanhvn.com"/>.....<link rel="canonical" href="https://lienhiepthanhvn.com/"/>...<link rel="dns-prefetch" href="https://lienhiepthanhvn.com">...<link rel="dns-prefetch" href="//bizweb.dktcdn.net/">...<link rel="dns-prefetch" href="//www.google-analytics.com/">...<link rel="dns-prefetch" href="//www.googletagmanager.com/">
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):81327
                                                                                                                                                                                                                          Entropy (8bit):7.977568409498674
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:cMsv5FZHJFMjd+JhGLNt8kEjSH+IJ+c4lWCLhp3I69+VbGSul4cpwX:Bsv5FZG8JkpH+1cwWCrY69mal4As
                                                                                                                                                                                                                          MD5:282BD5561E050F81465750D5959CDD37
                                                                                                                                                                                                                          SHA1:FB6EC34C69978C06CCAF8706B48036336289F69D
                                                                                                                                                                                                                          SHA-256:0EF62126E23D48AD8433D61D4BCE179F747D2010291063BF3F759C130CE2D40A
                                                                                                                                                                                                                          SHA-512:06E088ECC7C2C3C091C103548FAB0162A0DE948F2F1FB610FE4874C4651CE0255E5FC72836D9621C8824250798B9DCEBCFD70AA7DC507BEB482454D8CC3B4B19
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................".......................................................................................>}.sp...7...sp...7...sp...7.......%VdN.>.....~sp...7...sp...7...sp......).............t.MZC.....%.fP..~./...*..............u)....}.-|....<..........vW{n."..7....@..Dc..K.f..x.-..L.<5a2........:.....J`.rk.......9.\..6k......#........4...[.w......1.w'....,...C..<E....H......;q..[Z.|.../P.....*S....-WO#a..g.uX^..;.y.9...........{..'{.O ...P.c..`Gp.....v...dr.m.+.L.vr.B...E..~+%.K....J.&...`.._...............?}....?#.F#.<........cDq..^CZ...O..c..F.[..Y/......{......y..|.)..Kf...j._.".E....\9.......c.$..k...q..~.n.~...J......*S....).yOu.mV..M...Mj.....g..{.:m2..~K.<..p.S...q.K.OB.wV.:vB.r...>..3F..U....g+.<..FlG.....#q...m..-+f.H.........c........R.@...N.2...9...?\....zgq3g.^.n.T.....(..9..F...a..V...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):21766
                                                                                                                                                                                                                          Entropy (8bit):6.0351499739099665
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:1oOftHmeXutOuKtiCUlVPyVc81lDyjnP16+6bugo1i/6Z9t7Z2I7:13fdmQuJVlxyVj3y7d6FAjrpIQ
                                                                                                                                                                                                                          MD5:7043E420A9EFE31109FFC14C80030164
                                                                                                                                                                                                                          SHA1:B621F41EE9E53985FFC804600221EF6BBAF6F0C6
                                                                                                                                                                                                                          SHA-256:DEEE733B46D38511E367BA00855BF1B929FC654AF2A6C8F57A31301F924EBB93
                                                                                                                                                                                                                          SHA-512:966EEB2E34EBF59F5A30636914FE03BA7E2ECE0D5A27FC04D44FF42FE1CA2CBFF195B3CD9AE9B00F5B7DADAD89A88F9EBEA531C60549352952ADB84468CE082D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/social_tiki_icon.svg?1726563303351
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="512px" height="512px" viewBox="0 0 512 512" enable-background="new 0 0 512 512" xml:space="preserve"> <image id="image0" width="512" height="512" x="0" y="0". href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAgAAAAIACAYAAAD0eNT6AAAABGdBTUEAALGPC/xhBQAAACBjSFJN.AAB6JgAAgIQAAPoAAACA6AAAdTAAAOpgAAA6mAAAF3CculE8AAAABmJLR0QA/wD/AP+gvaeTAAA8.m0lEQVR42u3defxcVX3/8deZ75adhGyEhJCQsIdNIghhc99KLSIBq6CVahFxQdFaFUvValX8oS0u.xYqKaJMApZYqaLUKGGQX2SEJhJAYyEJCyPrdzu+PG0oI+X7nu8zMmbn39Xw8Umlmvve+7+R+7/nM.ueeeE1BVTVkQhzY1M62rg+khMq07MAkYR2RsCNn/RtgtBFqBtgitAVpjpDV1dkmqhBBoj9AeoB3Y.FiPtAZ4lsDZG1hBYC6wpRVbGwNKmFh7v6mTp8rlhS+rseRZSB8iLmT+Pozo2Mau7m0O7I4cSOITI.vsDE1NkkqUE9TWARkftKgXtLJe5tGc79i98UNqQOlgcWAAMQYwx7X8WB3ZE5
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):318862
                                                                                                                                                                                                                          Entropy (8bit):5.320971807639806
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:YOFz/G9a98HrQL3IKeSwgEZxN0VYHAvUgenc5qN8cD:7GKIFSqH9
                                                                                                                                                                                                                          MD5:A7CAD51E9D6C5AC67E0FBE1F33FFF07F
                                                                                                                                                                                                                          SHA1:539FA2D8D2FB3A0039CED0C9222DEE471DBB2B16
                                                                                                                                                                                                                          SHA-256:7F1224FDB904E5A4000AFE089DB72CABED6E7340130C390E43BAA911F2EFD15A
                                                                                                                                                                                                                          SHA-512:C48D9273619A849AC2B85C9F3A91D953801068B65C7D172D9F0BD45789CE044E82DA244A5AF45848FD91A28E03E05F97FB28FAA6FD8B0819AB46DFE5740FB9DA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushStack(e.apply(this,ar
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6455), with CRLF, LF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):77388
                                                                                                                                                                                                                          Entropy (8bit):5.593518238062892
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:N2HkMMTnalaI01kTzoHlMbPqW3NMPquNhA3tw:cH+Fsz6DX
                                                                                                                                                                                                                          MD5:12B63CCB029B0C7C376696BCE51D5497
                                                                                                                                                                                                                          SHA1:AE1B101B029E74CC93B95DF9EC57ABC0F71B8A72
                                                                                                                                                                                                                          SHA-256:36E8080200A2990AC359BF56B2771AD06802DA87CF6285F5F416BE4E61ACCC25
                                                                                                                                                                                                                          SHA-512:573CEC301363F295177181BADF34EEE53C6B1AF32AD5025F857025A6046622D2FF43CA70AA7BFEC685C05A4AAB6FD3707E8F20955D378009D28785EEBC4B5D90
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://lienhiepthanhvn.com/san-pham-kem-qua-tang
                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="vi">..<head>...<meta charset="UTF-8" />...<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">...<meta name="theme-color" content="#f20006" />...<title>404 Kh.ng t.m th.y trang | Li.n Hi.p Th.nh VN</title>...<meta name="description" content="">...<meta name="keywords" content="404 Kh.ng t.m th.y trang, Li.n Hi.p Th.nh VN, lienhiepthanhvn.com"/>.....<link rel="canonical" href="https://lienhiepthanhvn.com/404"/>...<link rel="dns-prefetch" href="https://lienhiepthanhvn.com">...<link rel="dns-prefetch" href="//bizweb.dktcdn.net/">...<link rel="dns-prefetch" href="//www.google-analytics.com/">...<link rel="dns-prefetch" href="//www.googletagmanager.com/">......<meta name='revisit-after' content='1 days' />...<meta name="robots" content="noodp,index,follow" />...<meta name="theme-color" content="#f20006" />...<link rel="icon" href="//bizweb.dktcdn.net/100/475/499/themes/892159/assets/favicon.png?1726563303351" type=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 64 x 64, 16-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7856
                                                                                                                                                                                                                          Entropy (8bit):7.957844195951385
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:z/s5iEG3cc4jcR94Y16QptN9UhewK4TJ6mH18CtNMgG:LsMEvrcR/66N9Uow7V6mBtdG
                                                                                                                                                                                                                          MD5:01031D2FCC1F2078B185882509E59710
                                                                                                                                                                                                                          SHA1:E3D18BAE4B774B3713305533C8F70FBF66659001
                                                                                                                                                                                                                          SHA-256:A3C50F272229CC8F66C441443C892E6AB2A0D96656651DFDD1BA32DD7E739477
                                                                                                                                                                                                                          SHA-512:9A3A0BDF709A424D7620D89F8CFCE55CE69A93196BECFF21593569A4A9512E93C9D1F2A93D15B410691FB853390A36B8531D6070D7CAA8FD341CEEF59DD173FC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...@............ cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...`...`..kB.....tIME.....'.......{IDATx..}g@TW...X..]P..K$..V...M.TD.XPc!......^.........F.F.qwi.P1.Db.jP.........X.t.....9m..s...E....h.m.].^..:..t.........).hk..p.>((`.i...i..$w....aM..7.W.}/KK.Fg..m.Yp.z..A.../^...../!.Lp.R.....33.g......T.S.....F...\.....XR..XS..n.h.a.tt.....w..= ..3....:S.GGx.....6B.0.[...b..1...........)V...z2.L..`co_.t...x..|.'....6@NL...-...l<.J..srj..5.*.@~....]...b.bf..#-E$rt.K0..8:.5X@..qu...c...].G&6Ilr.Fu.S......Ja.....f(..Q:.R.@..?..`#3*4T LN...E..`.......$!....LQ.......x....B$.98..h.............AA.@.....mO....o...1. a.6<.....]...``.....j|..........wx.._...WY..#....V\\.|......"}{o....f.>(...:.f......_..8X.Y.51..`76...Px.i..i...6..,,.....l.....X?}Z.Q...l....X..F|.5..f(h....%-...$.....;..%......s:r..+.B..>.y.q.......84.nm./^..N[Y......8....T....2ssa8.....p7...8....c..g./iq|.?.,]M.C..>g..p.(t.8Q.a4...X!..<W.h.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (31370)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):31706
                                                                                                                                                                                                                          Entropy (8bit):5.489573405852874
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:AC3/RztfLOCbXM6Mi9vKEdQMu9S8ANdRk1K0KkLWI6tHlXfPSBGCRNnRumuOG66r:33LLF5ZwSd+JqtHlPqBF/266yEB
                                                                                                                                                                                                                          MD5:CC9C5B0862E4E039957BBC0F6C08A3C9
                                                                                                                                                                                                                          SHA1:E9EDCA8399E0B760271972BB37BF573FB224BBDD
                                                                                                                                                                                                                          SHA-256:561DF1B2A900C7564A7C7CE397C38D145D1FD19E9DACE210902125BD5B5A8DF4
                                                                                                                                                                                                                          SHA-512:0519D71867AE74B3E3CB2F4F5E312FA8857AB4C05AD0AC8A219B588EB7C16EB79E0B89597C35047AE043CB4228D6B48B1476CB1EDFA93994D66FD8B4F9ACE72D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/web/assets/lib/js/fp.v3.3.0.min.js
                                                                                                                                                                                                                          Preview:/**. * FingerprintJS v3.3.0 - Copyright (c) FingerprintJS, Inc, 2021 (https://fingerprintjs.com). * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license.. *. * This software contains code from open-source projects:. * MurmurHash3 by Karan Lyons (https://github.com/karanlyons/murmurHash3.js). */..var FingerprintJS=function(e){"use strict";var t=function(){return(t=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var a in t=arguments[n])Object.prototype.hasOwnProperty.call(t,a)&&(e[a]=t[a]);return e}).apply(this,arguments)};function n(e,t,n,r){return new(n||(n=Promise))((function(a,o){function i(e){try{u(r.next(e))}catch(t){o(t)}}function c(e){try{u(r.throw(e))}catch(t){o(t)}}function u(e){var t;e.done?a(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(i,c)}u((r=r.apply(e,t||[])).next())}))}function r(e,t){var n,r,a,o,i={label:0,sent:function(){if(1&a[0])throw a[1];return a[1]},trys:[],ops:[]};return o={next:c(0),
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (327)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):507
                                                                                                                                                                                                                          Entropy (8bit):5.35758988661724
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:zOp1mBBkdC4qYEruh/RwUHRLx6nCriLQ/:01ndCzOmUHBAnCGLo
                                                                                                                                                                                                                          MD5:759DF6E181340EF0A76A1BAB457EBB22
                                                                                                                                                                                                                          SHA1:2AFDFA1808428E97F7F8FAEA0624C8402956B04E
                                                                                                                                                                                                                          SHA-256:9E57FEDB96B3686621BCCD5521F43A2037A823C74F062176952890B179B3955B
                                                                                                                                                                                                                          SHA-512:2E20C1B3B445DD0B143DC636EAC9421454B1615A6CE0BE63AFA012E7571385F346F456B9FF25545FD90AE11DD08B23F03F36F2242C817855D26578FC9F5C94BA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (45534)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):225293
                                                                                                                                                                                                                          Entropy (8bit):5.389402708675662
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:pyEMFvPS1d3wWLstPIEovvdQfaPvQmfIiBSQZWc1APF3SDRns71iMw8F6Oum19ux:xMFm3wIvLvLwDXYn6L9C/G89Y357bM68
                                                                                                                                                                                                                          MD5:5B5D000EB9910BA2CC1BC78E78CFFFD0
                                                                                                                                                                                                                          SHA1:BA17863A74A27BC47AA5F90115AE3179E2C44EC1
                                                                                                                                                                                                                          SHA-256:899BAE5AB3851523FC7A6E027D024B7E7619681A59754275033E9264FF49AC6F
                                                                                                                                                                                                                          SHA-512:14EBB8CC42DE997EEB9C76E29BF62333B3A5338E0750353F51BB282D18095A1951311D6E52749F219CF219C21B28C90437AB9AD6A320C1D3BD3C8D66E6D73672
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("EventListenerImplForBlue",["Event","TimeSlice","emptyFunction","setImmediateAcrossTransitions"],(function(a,b,c,d,e,f,g){function h(a,b,d,e){var f=c("TimeSlice").guard(d,"EventListener capture "+b);if(a.addEventListener){a.addEventListener(b,f,e);return{remove:function(){a.removeEventListener(b,f,e)}}}else return{remove:c("emptyFunction")}}a={listen:function(a,b,d){return c("Event").listen(a,b,d)},capture:function(a,b,c){return h(a,b,c,!0)},captureWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!0})},bubbleWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!1})},registerDefault:function(a,b){var d,e=c("Event").listen(document.documentElement,a,f,c("Event").Priority._BUBBLE);function f(){g(),d=c("Event").listen(document,a,b),c("setImmediateAcrossTransitions")(g)}function g(){d&&d.remove(),d=null}return{remove:function(){g(),e&&e.remove(),e=null}}},suppress:function(a){c("Event").kill(a)}};b=a;g["default"]=b}),98);.__d("EventLi
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5841), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5841
                                                                                                                                                                                                                          Entropy (8bit):5.226821223185437
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:uJMuroplu3rt75htMEb0NIvq5kU9qNktCTT7Lbb+A1NuIXq5sIDqN3EFCdS9qNvc:uJMlnc75jt0qICuIXZIDYEAUqXx25RN
                                                                                                                                                                                                                          MD5:0062CCF210D7FF10ED9AA50BA473E704
                                                                                                                                                                                                                          SHA1:C630F8B14882A94B773C797A2F818F9ACA9182DE
                                                                                                                                                                                                                          SHA-256:3B8128949FC943CAAC8A7AD14A7839D429118E082E4CA61E5886A6D9B7727F7F
                                                                                                                                                                                                                          SHA-512:F2DA10DE2212C724614BF7A5E08A83CBDBD3E2AA5D9C5A244FAFE34E9A2EC646FEF9DCF609070CA1EE56F68D91B35F1FE0D85E5EC4E002DB0456B0C6305FF93F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:function floatToString(e,t){var r=e.toFixed(t).toString();return r.match(/^\.\d+/)?"0"+r:r}function attributeToString(e){return"string"!=typeof e&&("undefined"===(e+="")&&(e="")),jQuery.trim(e)}"undefined"==typeof Bizweb&&(Bizweb={}),Bizweb.mediaDomainName="//bizweb.dktcdn.net/",Bizweb.money_format="${{amount}}",Bizweb.onError=function(XMLHttpRequest,textStatus){var data=eval("("+XMLHttpRequest.responseText+")");alert(data.message?data.message+"("+data.status+"): "+data.description:"Error : "+Bizweb.fullMessagesFromErrors(data).join("; ")+".")},Bizweb.fullMessagesFromErrors=function(e){var t=[];return jQuery.each(e,function(e,r){jQuery.each(r,function(r,a){t.push(e+" "+a)})}),t},Bizweb.onCartUpdate=function(e){alert("There are now "+e.item_count+" items in the cart.")},Bizweb.onCartShippingRatesUpdate=function(e,t){var r="";t.zip&&(r+=t.zip+", "),t.province&&(r+=t.province+", "),r+=t.country,alert("There are "+e.length+" shipping rates available for "+r+", starting at "+Bizweb.formatMo
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22304)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):156911
                                                                                                                                                                                                                          Entropy (8bit):5.481837979222587
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:g4hJDXiagv0DLTlh5Ld+Iim0sKymy8W2Cu20u6gCuvw4Im+gSUmC/:g4T5JTlh5Ld8Y
                                                                                                                                                                                                                          MD5:283FB59D8BDDBE28B63C95517EB61265
                                                                                                                                                                                                                          SHA1:9E973D2A6F406BB26AB7C69237C296421072B7E5
                                                                                                                                                                                                                          SHA-256:1B3D2C8BEDC1C260DE1506CF037C8544327F213018717B6CF256C809554596B1
                                                                                                                                                                                                                          SHA-512:5251B0C3B9F46BCE990F434B9E09A79C0250B6B58348955422C8F8709705038862AC77982488AE286E2945EFB985ABEE707DDC5FF1FB8C5C37B4A7BDF7DFCCB2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("ArbiterFrame",[],(function(a,b,c,d,e,f){a={inform:function(a,b,c){var d=parent.frames,e=d.length,f;b.crossFrame=!0;for(var g=0;g<e;g++){f=d[g];try{if(!f||f==window)continue;f.require?f.require("Arbiter").inform(a,b,c):f.ServerJSAsyncLoader&&f.ServerJSAsyncLoader.wakeUp(a,b,c)}catch(a){}}}};e.exports=a}),null);.__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1141 x 571, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):35954
                                                                                                                                                                                                                          Entropy (8bit):7.987898202589202
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:a8NpEmjSXNOMFFBDDfeQegWkv0k5ukiF7xmSLM5Ycj5P1P/HC3HuhQp27pd:MmWXJ71WQegWxk5ukSxmiM9ttP/HCg1L
                                                                                                                                                                                                                          MD5:41DA9E767294FF7A62C00484ECFDE10C
                                                                                                                                                                                                                          SHA1:DED9C0E0E6AF526868A0893D9E28D91118EF3338
                                                                                                                                                                                                                          SHA-256:692189106327A23F8D39140CE4DB8CC403C698E8DF5827CA84CD31160A86D3DD
                                                                                                                                                                                                                          SHA-512:4F2679CE5EE719EDC49CC1E6FED13C0868DFFD0BFE6D009FFBAD0DB731417085C567AE69805DD1202A5464DF7268A8645E82C703E719F259C4876FD6ADE24CCE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...u...;......>.8....PLTE........................#~._....tRNS..........Sl....IDATx..].R.@.U.D....{..W.o.H.p.c.W..p....Z=...Pa.].UQ..4Q...6=.90.r...8l.....N........+.....0.4...:G.#.D(...A....85....c..-......v..[....H.I .{..L...6.p..l>....o..p"..b+....F../N.g`..n...*Y..].}!/.#..%I.E.<...3K......Tq..3E.kk.Yf..#..LD..,&..G5..K0...g..wq..}...y.([.w.Z.....kC....6....q_.w&&j..?.K5=...8(...4D.Y.d.0%9N.".B..H0?$......).s..E9.?N.P..3.....?...H...X.H..C.qG.th.........10`..Nc.Ra........#.7.....z...3SJvWJ.'Gi..w.I.&P*.v#hN.....C...d....x....G..#V@.1`.\0..i..!T..@.i%......x..9vY .Q.W+..xN...x.wD2.qE+...\....rg....y.}.f.~...;...[U.Za/..G....e..b.Yl.v[s.E....b..9...g....~...A. *.....|...05r ..v..wD.C...hd..Z..E~._W.R.a.....J......W....n,1q.........I;...6...N.s,.L.w....{.7.....a.i.v.L.z....>..8.u9;.....{....gi.q.vV...O..w.w..2.........?..q...K<....w...0..A(hG..h.6..q..,.[...0....V<.............:..Y..(jgc....4w.i.>ML..Jc....U.......1h
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2018 (Windows), datetime=2023:01:13 16:50:51], progressive, precision 8, 476x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):82095
                                                                                                                                                                                                                          Entropy (8bit):7.965556511688004
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:JsjpHQZjDygK1f64SHzGSp95QaCp5bv6L69nCnz/JIzWvfOw4qL:JsFQZmDfSHzGSprQnie9nuJI4HXL
                                                                                                                                                                                                                          MD5:D59CBAD9BA6DBCB3AD32CD718453B591
                                                                                                                                                                                                                          SHA1:0FFE06AD25AD4A8FF65CCE9C3F32E3DB5F3E9010
                                                                                                                                                                                                                          SHA-256:920A5A0A0A211F72AB313AC1C9006A9CC8BB90B792D79AF0F12B009D4588DED2
                                                                                                                                                                                                                          SHA-512:EDEEE80F71BCAA88736F6F589C9EFEDDB1F7B6B3CB5550F29716F6483FADC78BD2CB3C51C435B80907E2B78F3D3D404D29F3DE8BC0FD8B5DEEEB8D1ED6126771
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop CC 2018 (Windows).2023:01:13 16:50:51......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.$..I2I)t.$..I2I)t.$..I2I)t.J.....S....q..p
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):81590
                                                                                                                                                                                                                          Entropy (8bit):7.9721765533191995
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:TcrtrsGU/AXD/xKjdg6X3WI9SwfSgzNI/1Ygtjekb50fY0jJEGyjO:wtrsGU/OD/uVpSASb5tjek97wJlyS
                                                                                                                                                                                                                          MD5:29FFB7C86D138942A195062A1B7D115C
                                                                                                                                                                                                                          SHA1:85D4FB5DC61F1527626C49DC5BFFDCDB75FE2A4F
                                                                                                                                                                                                                          SHA-256:5BEC0163108DB0DE72976BFAAF79A80C7B5D646DC88C6ED7490BA3EE8880A603
                                                                                                                                                                                                                          SHA-512:6CAAFD75DF5800FD5ED21DD5A61889E75F0307EA616AF081C0D8CDFCC8CDE0CE69CC42A47151E1E428F917F9919DFCF685BEE9B533FFCD2D1ADF49E0A5E37939
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................"..............................................................................................X..h.6'~w..kq.f.m._6..M'....E.}...._7...g.~....N_O...?....+....G....................i...........OG..c....,.j..v...F.C...R..V5...n..c....8...x..?k.Y7...z.X...L..)..&>,y..=y.(c.Cz.8.|P.............B.u.>.;........g.m.X.$sV.l.Z...r.S.g..3s..]..2.-v.[...w>g./.5?.U.b.V....m.ck.....;....9...f.x.. 9..............A..E...{i...~.3ry.#R....#....o[Gs.........M...:..?9<k^.<....F~..:..|`m.s.+..V..F....7.....................I.L<.l..C.).4o..ff...&HfO......-.]J....v.}.._..Y....~..A9..h.^i..M.R0..j...2b0...X..............afi...e...u|S2..e0E...D5:C..~..T.mx5.I.Q;z..7^7...^<f....}Dy..1$.r..|......G....wj.\{.V.,.u.=..y..ZWl..3.............^....%c...c~S.....8P.+...'.\...9mZ..i..Z.|qM.5.......=....I.&:.^....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):976
                                                                                                                                                                                                                          Entropy (8bit):4.827176420032634
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:NHPM4TsDbsSDrqClXsoMes9znjAiWX3KV1CHiWXaGZ:NH+bvWmOpi+U
                                                                                                                                                                                                                          MD5:BE185276037490A26D2DD09964FB2394
                                                                                                                                                                                                                          SHA1:982FD1DB4BC5DFE896DE467A6DCE62E3F39D0CE7
                                                                                                                                                                                                                          SHA-256:E6176FF50352901A79583FC82346F0335F4584DFAF34D7CDD574E0403C43460C
                                                                                                                                                                                                                          SHA-512:299CB4F8E7198F1719A1670D94494CA092A018C02D46FEAFFDC47E88CF12CFDBC34333C1BD426AA8D4CCD10A02F1E431EACF2D6017F5C36691C63E0FC6862173
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-collection.js?1726563303351
                                                                                                                                                                                                                          Preview:$(document).ready(function($){..$('.sort-cate .evo-filter').click(function(){...$('.ant-cate-content .aside-filter').toggleClass('active');...$(this).toggleClass('active');...if ($(window).width() < 768) {....$('.ant-cate-content .sort-cate-left h3, .ant-cate-content .sort-cate-left ul').removeClass('active');...}..});..if ($(window).width() < 768) {...$('.sort-cate-left h3').on('click', function(e){....e.preventDefault();var $this = $(this);....$this.parents('.sort-cate-left').find('ul').toggleClass('active');....$(this).toggleClass('active');....$('.ant-cate-content .aside-filter, .ant-cate-content .evo-filter').removeClass('active');....return false;...});..};..$('.aside-filter .aside-hidden-mobile .aside-item .aside-title').on('click', function(e){...e.preventDefault();...var $this = $(this);...$this.parents('.aside-filter .aside-hidden-mobile .aside-item').find('.aside-content').stop().slideToggle();...$(this).toggleClass('active');...return false;..});.});
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1984)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7219
                                                                                                                                                                                                                          Entropy (8bit):5.325367555808435
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:4RbGMN3dbZtGY0ACeSLxxS5mwgWcabR6O:4RFN3dbSY0A6LxxPWlJ
                                                                                                                                                                                                                          MD5:93885FDA9BA0C276CF15BAF4380C0987
                                                                                                                                                                                                                          SHA1:118728C82B6E60DF91C02157CA98E483D706F376
                                                                                                                                                                                                                          SHA-256:2DBAC4E8CD6857DA9A016FD547C6FDAFEAEA06107E9B0461D531322C50A16957
                                                                                                                                                                                                                          SHA-512:DD56C469E49E6C944A303717B1D6DBC8DE878E1D5098C1277C519DCB831F6420DE5C498B9EB1588619B80E0D1F215B9B644111FD6473E8526F903124975D7315
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("IdleCallbackImplementation",["performanceNow","requestAnimationFramePolyfill"],(function(a,b,c,d,e,f,g){var h,i=[],j=0,k=0,l=-1,m=!1,n=1e3/60,o=2;function p(a){return a}function q(a){return a}function b(b,c){var d=k++;i[d
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x750, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):121070
                                                                                                                                                                                                                          Entropy (8bit):7.997644158017955
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:3072:Exwyo7Oj6jiRZacziyL7qmDVfiO3VRODBrU5:kwvtimaFfq5O3VRG4
                                                                                                                                                                                                                          MD5:AEE4B18A6DA44F53764168A179E83E76
                                                                                                                                                                                                                          SHA1:0E7F391793315CDAED52B22F6B7A10526F788ED3
                                                                                                                                                                                                                          SHA-256:10E4F256FFC3774D35A8E667E97E3B1111C20FCA092FA9E7E80B3C2F469647EC
                                                                                                                                                                                                                          SHA-512:D67D626230E5B2248EA7EB9A5B2572A4308C0F4E7C81120A5B74AE2EF44ACE01099681A3012E862A84643C0A8D8627794D137DBADA8DBBF7F9E52B3CBD8E6442
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/slider_2.jpg?1726563303351
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .........*....>.D.J%..0&tJj...M...b..p.vNz....._.q`....j.x.......|......~.q...m._.?......[........#...!....8.c...'..._..0.....o.{...o.......X...z.-.u.?.......?....]|............................./....o/.>.?.?...................._.?.~H?......#......n............H.2.c.w......#.O.?..A...o.<...........................}.......F.......a.p...........w.?.....k....`.'.......{.g......?.?f?:.2..;..`P.(....gz.%3.e.....e8&....-.~e.@&]....."^.'..v.L....._.....J.2...Y..fH.P.|.......o.h[....C.^.......R4L....^.i...w..:.#Ge....2....._.hb,.!.%...pm..?2.......D...v...dL.........1.Q..fb.M..D*..;..^.N'>~..47@...5.9.L....{.....>...NH..i.R...r..+.;...........t....cI}.l.:}.;w..7...!..; ...k.9.....".y.....s.\.MQ..7|....SX./... 7.B...I..)q{Z..3..2&...#.G...D.D.?L..X.......|.:rC.g....w.z[N..%.k.G8.i......)B..KA..C99..._...[.?2....tMO.3.o......-...!....z...K...t..i.2.I.......-y.1g.Qd...!..M.........c.^f.NM.Zz.p..b.w.......A.\.M.:.B'..cr..Fd..c.....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):242
                                                                                                                                                                                                                          Entropy (8bit):4.681326904956642
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:YYTcnhMwAT8bVCmI4ebiBBCLwzsBVwoBJdkQXitMJ6BCLcg9/4:YWcG1Rbo3SwOirtMw64
                                                                                                                                                                                                                          MD5:876B3797DB381C2D09E6C9C2E376D11A
                                                                                                                                                                                                                          SHA1:C98C501871FBB2A36E994B3C0C5CB7BAE89047DC
                                                                                                                                                                                                                          SHA-256:74688B223BE3BBB26B0C7B1347B7A0816D9BAB7F0D0B7A500E3340A45514C885
                                                                                                                                                                                                                          SHA-512:73313CE402AE31C50D0DC19A4C77A46BDED94EAB15C282CDA57C3A306DB77EAE343E56C07C54181BE1D2B121A8959819EA1E0B7D5EA9C013FDF894E6E842447D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://lienhiepthanhvn.com/cart.js?_=1727613213234
                                                                                                                                                                                                                          Preview:{"token":"b6cb4dc70501e87680c14ba100f4c0d6","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (572), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):603
                                                                                                                                                                                                                          Entropy (8bit):5.017103639339068
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:zH/cZgfScA+CHEJS6Rb5BG6bdMCGWYlfkGLG:zfkcA+4yFbd3GPl8GC
                                                                                                                                                                                                                          MD5:3447BA60390B694726879518EB4791CC
                                                                                                                                                                                                                          SHA1:B87A9AFB006F5503382B6AA99E9E5F047FF71763
                                                                                                                                                                                                                          SHA-256:5A6321AEF9708FF2A90351924F5363D05472E09C5684B58B5C016ACE2082FC81
                                                                                                                                                                                                                          SHA-512:BDE4FF12DBAC13C77D651C3B5563E2060A0B624D31E47E22F35ECEFED52939B650EFE66B3643856BA5AA32427E4FB72BEBCE014F0C307A0C1F3771E74D56E109
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://newproductreviews.sapoapps.vn/reviews/config?callback=jQuery341040177211427841164_1727613220700&store=lien-hiep-thanh-corp.mysapo.net&_=1727613220701
                                                                                                                                                                                                                          Preview:jQuery341040177211427841164_1727613220700({"commentator_type":"all","purchase_confirm":true,"is_reply_comment":true,"file_attachment":false,"is_review_useful":true,"review_useful":"H.u .ch","language":"vi","name_display_reply":null,"type_rating":"star","star_color":"#ffbe00","type_form":"popup","form_color":"#ed3a3e","name_help":"Nh.p h. t.n c.a b.n","name_required":"require","phone_help":"Nh.p s. .i.n tho.i c.a b.n","phone_required":"hide","email_help":"Nh.p email c.a b.n","email_required":"require","content_help":"","content_required":"require","custom_css":null})
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x750, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):256794
                                                                                                                                                                                                                          Entropy (8bit):7.988451442168791
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:dXXij0+jxtVF5E2pVdVcK5XhYDlm6XYRWnolfV4Z2j32y:dyY+bP5EsVdWKIDwAYAkfVg2z2y
                                                                                                                                                                                                                          MD5:3DD0AA91E1CD215931D11834FC530741
                                                                                                                                                                                                                          SHA1:99A8CD9135115837FE1E4F3A950E32D6FFDE0477
                                                                                                                                                                                                                          SHA-256:36F4CCAB1A51AE412696018DAEFFB854456B9FC47F183A760CF222F8763BFBDF
                                                                                                                                                                                                                          SHA-512:1C6AC86F67B19E2B1988339ECFD4E4ACFC0BF9B818B9610DA891A97BD11AC2C9DC5A70DA8EF1B63C8C72B3FE10ED78629B7658C61FDB1534E7C38C8E720987CA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..............................................................................................v.....b....X...$.....c.c..Z..K7q,\...5S\.Wkms.2.".X./R..lTF>V\.....bf...V...5.v./Qo.....SM...D..j.k.....}.Un..]....n.i.....H .... .$......@..@.. .(. ..A!..@..........A$.B"R....@.)... .].& `..0...k.D..t.B.....B...h.]b........ .......%).B! ........p....\.\...........7.,..s...)....F.*.E.s)..E..\....j.&^e...j.U...Q.U0.&`.0.).UW)...x....61.]Q....gk..UU...v.).v.....^............$.@.............L.".D... $. ..L.......@.H............Av./E.f.U\...M..lY..u.@.....@&..E...........B`.......(.H.H.@.....z.c...z...,..v=.........U6#...+..X.Yt].MP..{...g'&...-.5.T...(.~..\..k.E.i.U@....4(......~....UV...z.O...]uEu@ @.....$...H............L.".D.....!3 ...@....I......A........)... ....3r.. ^.....$@.....@...E..$ ..h............. .....!=...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13165)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):290122
                                                                                                                                                                                                                          Entropy (8bit):5.471784071683919
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:iVPCQYGPrpcVj/yBNtuHAgli3YhhpR4JXcP:iPu/yBNtq/3P
                                                                                                                                                                                                                          MD5:63239A5C6DAEC75DFFB3D72A9CDBC0F1
                                                                                                                                                                                                                          SHA1:A777B53CF2FAB1A195421242900D542D8723B121
                                                                                                                                                                                                                          SHA-256:30F99D6D4F640BD6BB3FCDA7CC4E681657FFE6F8762A47E76D6C66BE623D92E9
                                                                                                                                                                                                                          SHA-512:1FAA987B14DE455F47E4333DD765E3C7C7981520B2A3D5C82C549EB06539E7865AA001C6DA2F320D58BAE2A31B13938B43D00109B439A40828D1B11195CEC86A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://connect.facebook.net/vi_VN/sdk.js?hash=00babb5794054a9f31ef309f5cf3b746
                                                                                                                                                                                                                          Preview:/*1727613171,,JIT Construction: v1016902172,vi_VN*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):231862
                                                                                                                                                                                                                          Entropy (8bit):5.4580370109650715
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:5fLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713hW:5fLeYc+6JaH8N7QQGArHu5s713A
                                                                                                                                                                                                                          MD5:3E34065323CCD70417621B0687E56775
                                                                                                                                                                                                                          SHA1:F63D803164D63317D51A708C942FF511725A9E16
                                                                                                                                                                                                                          SHA-256:5EBCE957851EB83517851E8613F012EB45AA4EBB6142B92C30B7D9492C874E22
                                                                                                                                                                                                                          SHA-512:EDB02D4A93A15771FB0768C8A45F3DBAF0908E5C450737D59AF5804840B10E33C0955831B4B6B3F3362A839CC8DBEF2169667F4FDFB40299FDCB80E8A16051EA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21278)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):21279
                                                                                                                                                                                                                          Entropy (8bit):4.8205973123444394
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:F/eYf6NJX3umc6JPL3xELFxZPGRHrMfcl8eK:F2Yf6NJXp3xEf
                                                                                                                                                                                                                          MD5:96689DC33259466CDE2AFBFA0BE9FC30
                                                                                                                                                                                                                          SHA1:DB9F6BE29A95AF7DBEC1649B53E3880EDF4F7ACD
                                                                                                                                                                                                                          SHA-256:4691875893106BA634C2CCFEE551939BE2F22B519ADDBBA7B4034238624D68CC
                                                                                                                                                                                                                          SHA-512:691E66CE74112D209C4B8EFCB1075D6CEF7238CA67D79BC76153C6CF4D0353C334CD33F000D55B085150BF7DC34A47C235F461DFB0C2CA053B6A4FEFFA24BB51
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/bread-crumb.scss.css?1726563303351
                                                                                                                                                                                                                          Preview:.title-head{font-size:20px;color:#333;text-decoration:none}.title-head a{color:#333}.title-head a:hover{color:#f20006}.breadcrumb{margin:0;font-size:14px;padding:10px 0;border-radius:0;position:relative;display:block}@media (max-width: 767px){.breadcrumb{display:-webkit-flex;display:-ms-flexbox;display:flex;overflow-x:auto;overflow-y:hidden;-webkit-overflow-scrolling:touch;flex-direction:unset;-webkit-flex-flow:unset;flex-flow:unset;-webkit-justify-content:unset;justify-content:unset;-webkit-align-items:unset;align-items:unset;padding:0}}.breadcrumb li{display:inline-block}@media (max-width: 767px){.breadcrumb li{flex:none}}.breadcrumb li>a{color:#fff}.breadcrumb li>a>span{color:#fff}.breadcrumb li>a>span:hover,.breadcrumb li>a>span:focus{color:#000;text-decoration:none}.breadcrumb li>a:hover,.breadcrumb li>a:focus{color:#000;text-decoration:none}.breadcrumb li span{display:inline;color:#000;padding:0 2px}.breadcrumb li a:hover,.breadcrumb li.active,.breadcrumb li strong{color:#fff;fon
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):43960
                                                                                                                                                                                                                          Entropy (8bit):7.995462134557066
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:FdkngyvFCqxB99kbCw0x4aKvjvbKUyx45oHmqWnOCrPlVrw1Y1lSjHqg:CTxB/kbuOfyxXzEdKS1lSrqg
                                                                                                                                                                                                                          MD5:39620E4A3CB47E30870F11C2C7B9497A
                                                                                                                                                                                                                          SHA1:9E69C5A0F961A7189F2BF082412D6977BAA15267
                                                                                                                                                                                                                          SHA-256:E5C5C7C8711FF3B0A7A06E82BD127DDC879CDAAC5214E19822BCFAF761032A76
                                                                                                                                                                                                                          SHA-512:7697B79452E738ED2377C5825EB4FEB865443A3F4F11FAB0BCBC9252F869E928526AF93DF1BD67C7D818394563FDB2C270B684CD0A5FF7529BA146527785FD74
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-03346efb-ff4f-4fc7-b14a-64fbce5a265a.jpg?v=1673591380337
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....2...*.......%..._.......J...uO...~.x+..........~M.O.]......W.....v...?..U.@........h.....o.?.....~P|......o.....?..............^..o..~.|..U.../..o........................h........7....p.......?....q.?..........s?z.....8.....[...............w..w;.7.....g...|..?.........i.c.....o..........{.'._......9.i...O.?0..|....S....._.?..{......W......?./`_Q>E.....O..........._......S.........?....B......./._..+.....g.../.......j..._.7...?].....O..........D.....w...?......./...7.........k.i.o.g..or.._..............?.A.,..MU.m.&4......s...(.=.....Yr.,....42d.cL...4.....D...{......P,.'2.3.=........jW...k...........yL..0.v... w ........}.%s.'..A.PeM...z. ..2......%`df.......?.;..j..A.3...7..:.m.t..]...H.B.l....4.4.mU.?p|.?....4....4....Q.....#. .u...{..4.Y....k." ...{..z&.t.k.&/z...G...GLl..u.6...iTz... .....Ey..4..6..F.....x....NBSe...,.r.{(7.P...$.N.._...k..w8....e...3m.#u..|.E.....3....]....>p.....FO..zy...5.6xc.7.<..ga.?.#.D[..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x155, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):20769
                                                                                                                                                                                                                          Entropy (8bit):7.970176568633377
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:ma2TJObwy6c6UYz3KdWF5WCk0gcqlat3F8IjR7tlW6c8TBOHGtdlHp:nbD6cNxd+ql8tjZvW6c8TBPXJp
                                                                                                                                                                                                                          MD5:7F5A1AC47194755AD1B8976EAF248FDC
                                                                                                                                                                                                                          SHA1:65754C85C0818757BB3AE017EC34B0B37EADE5D2
                                                                                                                                                                                                                          SHA-256:0457D76BF620874EC7132F6ACBD9E24F52FD39614B631C3460411EEC6788FB6E
                                                                                                                                                                                                                          SHA-512:4C20D1B6326E29AC284E4E7A266B53FDB65FBAE32AB4EAB1568FE117889A05F00B98BC1CD61A2CD6205BB3AE1335C00812760392798E741D68F0F930EAA6A90D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/327757033_1388085218398068_8268839163079189835_n.jpg?stp=dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=4cb600&_nc_ohc=Sh97abJrZSkQ7kNvgGPNkzI&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=AO8Oyi9c3y4OaFgP_gMAhWZ&oh=00_AYDLtDQkMPiLoBqDcrM92CgeoCoSbnEFFpUk9t1kRSG1Xg&oe=66FF08ED
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000d20500001e0e0000a5110000ba1400000f220000c7300000a23100000e360000b539000021510000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........^.."..............................................................................V..gw.x...p.j.x.....4Db..F.Mm..@N0...s.w.s6_G.z_G....nJp...z2.+.,..rm.k.v...-.TA.rg......]..EUH/>J..k..s+...A...J_....9m.....)..?...|..2..!....o&...^.\.....ed9......NI..a.R.([. jU%..(.z.....8.....u8......%9}Ff...I....{\.4..Y= ......gl."z{......C.h.k.-..b..f.UZU}8&@..F..5...tl.|...C./A..%.+)...HoE...+.'.+"..x]R.....R..:6...d.t.sJ..3..0gz.]..i..".{.....{.cx.....=.......kk.Pt.M.r......p~.b..,.m.H...DT...o.1..."..-/"....0....49..r...b./.y..9.^W..:.......L..6z$=.....i.j."...e.'.S.r.k..^gs..v.l.t?D.5.....7*...>...O.t...>.z.d.cr......1..6.~T"...|...+..V.ui....@+.DU.X%..z-.iV.B..`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (45534)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):225293
                                                                                                                                                                                                                          Entropy (8bit):5.389402708675662
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:pyEMFvPS1d3wWLstPIEovvdQfaPvQmfIiBSQZWc1APF3SDRns71iMw8F6Oum19ux:xMFm3wIvLvLwDXYn6L9C/G89Y357bM68
                                                                                                                                                                                                                          MD5:5B5D000EB9910BA2CC1BC78E78CFFFD0
                                                                                                                                                                                                                          SHA1:BA17863A74A27BC47AA5F90115AE3179E2C44EC1
                                                                                                                                                                                                                          SHA-256:899BAE5AB3851523FC7A6E027D024B7E7619681A59754275033E9264FF49AC6F
                                                                                                                                                                                                                          SHA-512:14EBB8CC42DE997EEB9C76E29BF62333B3A5338E0750353F51BB282D18095A1951311D6E52749F219CF219C21B28C90437AB9AD6A320C1D3BD3C8D66E6D73672
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/y8/r/9gVI2FPQB3A.js
                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("EventListenerImplForBlue",["Event","TimeSlice","emptyFunction","setImmediateAcrossTransitions"],(function(a,b,c,d,e,f,g){function h(a,b,d,e){var f=c("TimeSlice").guard(d,"EventListener capture "+b);if(a.addEventListener){a.addEventListener(b,f,e);return{remove:function(){a.removeEventListener(b,f,e)}}}else return{remove:c("emptyFunction")}}a={listen:function(a,b,d){return c("Event").listen(a,b,d)},capture:function(a,b,c){return h(a,b,c,!0)},captureWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!0})},bubbleWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!1})},registerDefault:function(a,b){var d,e=c("Event").listen(document.documentElement,a,f,c("Event").Priority._BUBBLE);function f(){g(),d=c("Event").listen(document,a,b),c("setImmediateAcrossTransitions")(g)}function g(){d&&d.remove(),d=null}return{remove:function(){g(),e&&e.remove(),e=null}}},suppress:function(a){c("Event").kill(a)}};b=a;g["default"]=b}),98);.__d("EventLi
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 556x278, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):132675
                                                                                                                                                                                                                          Entropy (8bit):7.984470548520677
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:/f2W7wc+qTYXB/kTL77NJ0w2BVtHqpXq3plhbjlI:/pTYXG/7p6htHqgBjlI
                                                                                                                                                                                                                          MD5:9A9D5389A7686B60E3A3E694678981A5
                                                                                                                                                                                                                          SHA1:E61CFFA36EE3ABBCED945675F0689293BDF42A2A
                                                                                                                                                                                                                          SHA-256:E322F713AD98CB97440FA0B0C0657FB86322981893D91B5FF5155F098D446261
                                                                                                                                                                                                                          SHA-512:928BA0483424E88F4D1B86BE09462EF3144DBFF21E06AD6F027A7FB159489B464B37E9CA852D7DED4EFEFFECDC064FB73687B16052999304EADCFAC23FBE29DE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......Adobe.d...................................................................................................................................................,..................................................................................................!..1A.Qa..q....."....2.#.B3$R%..br..CS...&v.HT.gw..........................!...1..A"Qa..q2#...B...R...b3C$...rS4...s.D%v'.c..tu...&F.eVf(............?.`8..$Y.Ls..p...%.}...u...C.G..(....!.h).~.......1.*~......tL.f$[...)."m.p.......y...>~8*I\...s.*...g.e..m."...S...~..9.K...&..P....................2.?o_...,C...........K......X.~...#`.zcs1....@@9....>GH.>.B......}1H.[.#...Q...{.........q...q".P.Q.E...t.......Sc..a.....l<....{.5....8.8d.Z...9.%.+.Hd.n....n.`..0.t..p.....m>m..(q.|"v...~..q.9=.Pr.0.1.T..:.......M...q..-N.'....Uq.-.....J.KeU..A.....9n;..R[v......U........9.`..4*+..r..N.#\.P.g..pACX8Y..r..'.#\.P.d.lk....L,E...+.,...$.O.......<M..s..........(g...W..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6455), with CRLF, LF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):105995
                                                                                                                                                                                                                          Entropy (8bit):5.604576744265025
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:C2FkMMTDalzu44qKKa7YTBkFq+I3U2drJd+4CdJqdAxdVKI01kTzoHlMbPqW3NMK:7FMuFsz6Du
                                                                                                                                                                                                                          MD5:39F884C9084FB43D33BEE6599F9E528C
                                                                                                                                                                                                                          SHA1:B32C36CAC1511B804CAA095D45745EBEA17E8B2B
                                                                                                                                                                                                                          SHA-256:F360A6FD190DC520BC01D84471685019E252A1299065BABF0B0385CE92B4218F
                                                                                                                                                                                                                          SHA-512:6D4330B50D3895CF7BB9F3723451F60A68A4B303806EDEA7994407E76FB7ADFA0CDB286CE242B1F8ADBC89D4E4F26A86286F2BC073B6879D2DB52FFD810DD823
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://lienhiepthanhvn.com/cau-da
                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="vi">..<head>...<meta charset="UTF-8" />...<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">...<meta name="theme-color" content="#f20006" />...<title>C.u .. | Li.n Hi.p Th.nh VN</title>......<meta name="keywords" content="C.u .., Li.n Hi.p Th.nh VN, lienhiepthanhvn.com"/>.....<link rel="canonical" href="https://lienhiepthanhvn.com/cau-da"/>...<link rel="dns-prefetch" href="https://lienhiepthanhvn.com">...<link rel="dns-prefetch" href="//bizweb.dktcdn.net/">...<link rel="dns-prefetch" href="//www.google-analytics.com/">...<link rel="dns-prefetch" href="//www.googletagmanager.com/">......<meta name='revisit-after' content='1 days' />...<meta name="robots" content="noodp,index,follow" />...<meta name="theme-color" content="#f20006" />...<link rel="icon" href="//bizweb.dktcdn.net/100/475/499/themes/892159/assets/favicon.png?1726563303351" type="image/x-icon" />...<link rel="apple-touch-icon" href="//bizweb.dktcd
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):23066
                                                                                                                                                                                                                          Entropy (8bit):7.969159575736784
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:vO3tl5/mvRzfBEcPM2EG37eUIWeQhhfrbC3yTBZAA1YVP/LvEVaF0O+C:vZRF1Mi3bIWeQhpq3y0AuVP/LvcaFZX
                                                                                                                                                                                                                          MD5:629E867E157E13EDD97B158DB6E882EE
                                                                                                                                                                                                                          SHA1:D812BD078C3DEFD9937D65A0F4A17C60C0C99D15
                                                                                                                                                                                                                          SHA-256:65491B6467522090341C755323CAB394C79C559659F8E1C11D89D868628D1C8D
                                                                                                                                                                                                                          SHA-512:36352C5857AB47FB42F24BB62AB43A60D0675E468E26F23DAE33665E8263DD400205F9FD2731AFB46AB9CB6E0EDCD38A26F8194F84F5E66C06A5E7DAB46921F9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-80155387-de72-4bf2-aa3b-12606893dc5a.jpg?v=1673594363240
                                                                                                                                                                                                                          Preview:RIFF.Z..WEBPVP8X..............VP8 .K.......*.......%....g [?1...).3(...?...?....h..9...;...&.[.....M.......o..W?......E...G.....O......v.......W...O._.....}..............?......3........G.7.o...?.?..........K.[........O.......>....~.z.z....?U....<..K..q.Q...G.75...........o.P...........t.......?.........w...../..?......Y........?.?....h...?.._.s.........).{.O...o....[.!.......?....b.....W....<_....a...7...>...+.............\...7.7.....>..}....~...~...2x.h.A.bJ..t...4.&4.%I+.=se.^.+.N.N..}!.4<.&w.w..4.[RO..O.m..m.......sp..sQ..j-?/(;'....xK.k.u.......<i.Li{z....*D.'..b..%`....Fz..7.{..hH.3;FU...4.&4.M.xR....Q.#.....\$.f....F..@S..Xs.V..\s.w!......D.Au.Y..eR.$.?.t.f.....u...E\.'.S.s..\..k...>d..1......$....0.jz...Ax...{p..Y....j...jo.8yk..O.l....Yu......H...#..dT......>..27.....N&l.....v.I ......>d...|.t..T.....6Z4..\....@Q.{./_C..<|.....[.. .'.6..5.....w.@.,5...x.+b..~.i...^..O...|V..;.U.'.6..6...Q..s..:....j.5..x.....;..|..F..?+...^.2
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65448), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):319175
                                                                                                                                                                                                                          Entropy (8bit):5.371517402543312
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:t/dKnM5urFE9ywFntep6+gobjd5ww6/f+0wXhrCc8ndpVmsQ2+/2ehN4AeHef:bKntJV2Veh/eHef
                                                                                                                                                                                                                          MD5:F023218DEA7BD410802B8F072EF22DB2
                                                                                                                                                                                                                          SHA1:FD6469B6D574719AA419131D6CB994F8ED538184
                                                                                                                                                                                                                          SHA-256:F9BDEA751956A187AD9948BD83A8D538370D645E5AB1ED561633B86A9BF3D8D2
                                                                                                                                                                                                                          SHA-512:34680FBECB5233CB868E56C22181915B0AAEA2F8E20D97F5361B2B1FE9C1B3BBB83DF0480CAE18D3372AC90543343CC8CBA6218CB11AA4A820D262D7B99550DF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?window:this,function(n,t){"use strict";function br(n,t,i){var r,e,u=(i=i||f).createElement("script");if(u.text=n,t)for(r in oe)(e=t[r]||t.getAttribute&&t.getAttribute(r))&&u.setAttribute(r,e);i.head.appendChild(u).parentNode.removeChild(u)}function it(n){return null==n?n+"":"object"==typeof n||"function"==typeof n?ri[pr.call(n)]||"object":typeof n}function pi(n){var t=!!n&&"length"in n&&n.length,i=it(n);return!u(n)&&!tt(n)&&("array"===i||0===t||"number"==typeof t&&0<t&&t-1 in n)}function c(n,t){return n.nodeName&&n.nodeName.toLowerCase()===t.toLowerCase()}function bi(n,t,r){return u(t)?i.grep(n,function(n,i){return!!t.call(n,i,n)!==r}):t.nodeType?i.grep(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 556x278, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):124519
                                                                                                                                                                                                                          Entropy (8bit):7.9797923690494255
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:BI+ZZzITwck8a1gCqdT8drcaAT901PZ4eVm/3bxHiIM3DMUmYrpvk/YJ21jkS4tT:BI+ZFzcV1BdT8dgrT901PZ4//3bxCIMH
                                                                                                                                                                                                                          MD5:4504DC60406F94102E3DECEAD5617E3B
                                                                                                                                                                                                                          SHA1:4FFDA7AC1D693F12E6C19E1BA5E5C5348B1513B3
                                                                                                                                                                                                                          SHA-256:AB0AAD1F7ECA6F05BD803845CB0CC84D011D3BFC9179FB7F4576FC7FDB6A4D0A
                                                                                                                                                                                                                          SHA-512:8799864A184E8E632DE928B387106CBF98E97B2DDFB49E3992555A8C689677B0A73F3B422284B2C017F7FF3BCF53C4D6882E8D68A920D6B3731842ADD65CE8DA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......d......Adobe.d...................................................................................................................................................,...................................................................................................!1a...AQq...."..2....#..BR..br3$...%...C4&D5..W.ScT.fv....Ggw(8..........................!1..AQ"..aq..2#.......B..R3$.br..CS.4.%....c.u..s...DT.5.Vv(....69.Ue.&f.7gw8............?...n....wv>A...Ex....?v:a{.....["..@..?...q$.d.x~.>4}I..I.......w.r...vl..).....|?w..cA.sT..?."R.D...Hy...>.\).Tq..'..)..BSf....tA.I.-.... .mC....SW.@..,+.BO.4.........eFW.q.i..L0dW........?y.Q.1..OC...U..a....g.*...\q../.'.a.Cha..Q...VD....&0.......DG..$5.I<1t...A...)._....Zl..a....>..].G.....Y..0`.....*.41......&......yc2.R.8/..D.""5..."5....fe.....@.....K..R.G::nY..H.6Vq.G..c#.....p.nQ..t./0.T..(.}..>....:...w.~.4Muh.*^K.sJ`.....N`. b...]f.Hh..2.....qJ+..+Q..G.`...D.,.F-.....].
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2919
                                                                                                                                                                                                                          Entropy (8bit):4.7760071396607335
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:VaiptE/qmdaTL5YY3ouHvt++UNRfr38aqEOotyc0:FgJQN/CNt38PLb
                                                                                                                                                                                                                          MD5:84002904E07047FF998DADA1D0E18CB2
                                                                                                                                                                                                                          SHA1:5603BFD1AFE76BDA0708AB9213AFC6EF356D708F
                                                                                                                                                                                                                          SHA-256:1474168CFE84BB90FB4296D473030879EE74FFE97B340E429F388BEB9EE6801D
                                                                                                                                                                                                                          SHA-512:F9D935DD66C88F43B723F190024530EB76214B4CAD0033A7381430587EC73ED1EA655716D78841DF68239EE70FD1E2871685FC7DBDC6A034950D8314284EEF4D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/bpr-products-module.css?1726563303351
                                                                                                                                                                                                                          Preview:.sapo-product-reviews-module .bpr-products-module-heading .bpr-products-module-title {.. display: inline-block;.. position: relative;.. font-weight: 700;.. padding: 0;.. margin: 0;.. color: #333;.. font-size: 24px;.. padding-bottom: 15px;.. line-height: 1.2; }.....sapo-product-reviews-module .bpr-product-img img {.. width: 100%; }.....sapo-product-reviews-module .bpr-product-content {.. margin: 20px 0px 15px; }.. .sapo-product-reviews-module .bpr-product-content .bpr-product-name {.. font-size: 16px;.. font-weight: 400;.. margin: 0 0 5px;.. line-height: 24px; }.. .sapo-product-reviews-module .bpr-product-content .bpr-product-star {.. display: flex;.. align-items: center;.. line-height: 1; }.. .sapo-product-reviews-module .bpr-product-content .bpr-product-star i {.. font-size: 18px;.. font-style: normal; }.. .sapo-product-reviews-module .bpr-product-content .bpr-product-star.bpr-product-reviews-heart i.star-on-png:before {.. content
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 125 x 7, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):164
                                                                                                                                                                                                                          Entropy (8bit):5.728515633603108
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlI/Zt4Ng2b+bWWWWfQe+lD/dAa0KtLRmXgWcnsDV9w56K/H1p:6v/lhPWRW7KWWWWfQhV/u8lReA6aVp
                                                                                                                                                                                                                          MD5:B3F8B4819DE94D473B24F7317605FC40
                                                                                                                                                                                                                          SHA1:7B766836AD3D803F3F0A02459717991329FAA70A
                                                                                                                                                                                                                          SHA-256:39D908A99BCB2F1F577D1D8BF0508D097CE490F5E9EFE61226C92DEAA418FEA1
                                                                                                                                                                                                                          SHA-512:5A08571114EFCFD8A8D77BE73FA6D07363D9C831A3F24B7FBA8D80942FE095D8EEC9B8CA58AFBE28FD01D39D603BD8C3EE2200F814678FA8073E52CCA666B6B8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...}..........._.....PLTE......................U.v....tRNS..r.6..l.....8IDAT..c...../H........)H.o.........I.Y.....@.~.$....y.\...h>.....IEND.B`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):242
                                                                                                                                                                                                                          Entropy (8bit):4.681326904956642
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:YYTcnhMwAT8bVCmI4ebiBBCLwzsBVwoBJdkQXitMJ6BCLcg9/4:YWcG1Rbo3SwOirtMw64
                                                                                                                                                                                                                          MD5:876B3797DB381C2D09E6C9C2E376D11A
                                                                                                                                                                                                                          SHA1:C98C501871FBB2A36E994B3C0C5CB7BAE89047DC
                                                                                                                                                                                                                          SHA-256:74688B223BE3BBB26B0C7B1347B7A0816D9BAB7F0D0B7A500E3340A45514C885
                                                                                                                                                                                                                          SHA-512:73313CE402AE31C50D0DC19A4C77A46BDED94EAB15C282CDA57C3A306DB77EAE343E56C07C54181BE1D2B121A8959819EA1E0B7D5EA9C013FDF894E6E842447D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"token":"b6cb4dc70501e87680c14ba100f4c0d6","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:TrueType Font data, 17 tables, 1st "GDEF", 13 names, Microsoft, language 0x409, Copyright 2011 The Montserrat Project Authors (https://github.com/JulietaUla/Montserrat)Montserr
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):244468
                                                                                                                                                                                                                          Entropy (8bit):6.21976105815992
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:E2RESoeAu/51r2sJvcWDW0ONM1U/9jrb9jxHEM:E+oefbSFWxONMC9jrb9jxHEM
                                                                                                                                                                                                                          MD5:ADE91F473255991F410F61857696434B
                                                                                                                                                                                                                          SHA1:3A54407A2B26FF4718708A4726B10CB070D16534
                                                                                                                                                                                                                          SHA-256:C8289A870D238AA042BDFD09364FE6DEA524BCD1EA485341878D8C75A32AB444
                                                                                                                                                                                                                          SHA-512:05FA7F64F2E2B3E81FC57D9490A18B7141653604C47C523FE7C0F773CA2E4BB04C1BC073C5356052F525CF7D79A18EA9B54554930821AD00FA0822466A8C9795
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/montserratbold.ttf?1726562297547
                                                                                                                                                                                                                          Preview:............GDEF.l.\..q....~GPOSx..C..tL...~GSUB..YF....../&OS/2V.F.......`cmap_ .i........cvt 3..=...,....fpgmM$.|.......mgasp......q.....glyf.1}........bhead.i.........6hhea...N...|...$hmtx3.^y.......loca..3........maxp...M...... nameS.}.........postV.<.......U.prep.K.....T.......(...#.......)@&.......e......U.....]....M............+.!.!%.!.(...........DF.0..................+@(.....J........f...BK....C.L.............+%!.#.3.#... ..>..8..9.qoo.....D.................".......................".......................".....'.1...........&........3+.....&.3+............".....#.........................".....'.1.......-...&........3+.....&.3+............".....'.1.......4............3+.......3+............".....'.1.......2...&........3+.....&.3+............".......................".......................".....'./.........y..........3+......3+...........".....#.........................".....'./.......-.y..........3+......3+...........".....'./.......4.D..........3+.....3+...........".....'
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):7886
                                                                                                                                                                                                                          Entropy (8bit):5.964700465149887
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:1onjYbbrz1z++iz643ynDNJRNyN9/35VEVo2NePdvK:1okbGm4UDg9/3gyhc
                                                                                                                                                                                                                          MD5:B2B47F20B4ADB3D78F97D0E2F1422E4D
                                                                                                                                                                                                                          SHA1:34777EA06861836928F4C4CF9F215A1DE1ABA9CC
                                                                                                                                                                                                                          SHA-256:51E5C021509E5E563A9AAFE5FE36DD4017C1D66B30D65D49507354614769E36C
                                                                                                                                                                                                                          SHA-512:4F342ED794A830A31A0CB415987E5DD3570124C2B062810B1E844F0E8B75ED6EE8B673817C972E1D2B6511334B1EDE6FFF37EC65B5600BD7AA8ADC6D438766F1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/social_sendo_icon.svg?1726563303351
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="512px" height="512px" viewBox="0 0 512 512" enable-background="new 0 0 512 512" xml:space="preserve"> <image id="image0" width="512" height="512" x="0" y="0". href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAgAAAAIACAMAAADDpiTIAAAABGdBTUEAALGPC/xhBQAAACBjSFJN.AAB6JgAAgIQAAPoAAACA6AAAdTAAAOpgAAA6mAAAF3CculE8AAAAY1BMVEUAAADrLCjrLCjrLCjr.LCjrLCjrLCjrLCjrLCjrLCjrLCjrLCjrLCjrLCjrLCjrLCjrLCjvVFDwYV70iIb1lpTsOTXze3n4.sK76ysn719f////95eT5vbzuRkP+8vLxbmv2o6Fyk/YQAAAAEHRSTlMAQFCAv68gcJ/PEI/fMO9g.ui9M8QAAAAFiS0dEGnVn5DIAAAAHdElNRQfjChwBKhKRa+RdAAATu0lEQVR42u2dB1rzOhBFTXm0.H0J6L97/Kh9OAiSkWR5p7shzzwL4xtFBZTSSiqI+d/cPD4/EOP89PNw9BbRqPZ6eX167JB8eH+7f.orX+/b939PeQBjw+x+gJPv510B9CGvP6KewHPh/Rn0BkdF4E3cAnu/420FSB
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):47696
                                                                                                                                                                                                                          Entropy (8bit):7.989095004723284
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:K81AWwAwcgIlLmoJKvXLqXYlTnKpkQD7gzEV2YMML9fEY7JHWSHWNilTu:pG47vl8zqaGczKL9fEY7Jj0ilC
                                                                                                                                                                                                                          MD5:F264175B9627B5A46F1B8459620DBB4B
                                                                                                                                                                                                                          SHA1:55B6FC87C818F6F2E00F7AD7705C609E48733A11
                                                                                                                                                                                                                          SHA-256:A9F867200EA2A25D363325B8B0A8657DDDD460D9C354FB7C1D29B0C36B4FF360
                                                                                                                                                                                                                          SHA-512:9526DD8EE346EDFDA73496AE0CBD5398AE5B57571E7BDF04ADB5DEC3B24B0D8AAAD9B95145B7F528E7709F7A14537DD7321445221F69ED220875BE4F8F66C702
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/7-1.jpg?v=1692676077593
                                                                                                                                                                                                                          Preview:RIFFH...WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 Z....Q...*.......%...n.....DQ..../...4G....~..../..+.'...h.Y.{....>.;......_.=..............G....?........y.....7........|...o.#...g.../..?....|............t........._.........._.}.............................................................W..../d.........~.{../......t..{+...?[...K.../....>..........7.....^.....;......q>..............?.~..t......j.....{..........k...?.?..s.../..?.}s.S.[...........?..........O......,.......>....G.........?........O...O._.?....+...O.?..............
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):615808
                                                                                                                                                                                                                          Entropy (8bit):7.052694456333569
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:zEIy1RE7CzxnET/yJTyraS2n2fj5jR2IzMl:zAyCE7ykral65jR2MM
                                                                                                                                                                                                                          MD5:FA39033DC17195A6E56C1C47273AD180
                                                                                                                                                                                                                          SHA1:852A83826E0CFDDB1756B593C2E661669E367753
                                                                                                                                                                                                                          SHA-256:E8D9223B3FAFEA3FB87E2C77C7DBA2BEFC8EDF03973C06C173748DEF1240788B
                                                                                                                                                                                                                          SHA-512:455DC48C67CD42CB46575E37F776773C03DCDF8159A2AE4C4EA44D53749001323D066AB83699F1090FF0444FBE78D29C3E390C27CD86FEBAD5CD11D182619D59
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-952979d3-dbc4-4ded-aafc-d0cd0ad4b3b2.jpg?v=1673688292127
                                                                                                                                                                                                                          Preview:RIFFxe..WEBPVP8X.... .........ICCPp......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.........{.W.3........q.H........v.U.3....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x155, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):20769
                                                                                                                                                                                                                          Entropy (8bit):7.970176568633377
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:ma2TJObwy6c6UYz3KdWF5WCk0gcqlat3F8IjR7tlW6c8TBOHGtdlHp:nbD6cNxd+ql8tjZvW6c8TBPXJp
                                                                                                                                                                                                                          MD5:7F5A1AC47194755AD1B8976EAF248FDC
                                                                                                                                                                                                                          SHA1:65754C85C0818757BB3AE017EC34B0B37EADE5D2
                                                                                                                                                                                                                          SHA-256:0457D76BF620874EC7132F6ACBD9E24F52FD39614B631C3460411EEC6788FB6E
                                                                                                                                                                                                                          SHA-512:4C20D1B6326E29AC284E4E7A266B53FDB65FBAE32AB4EAB1568FE117889A05F00B98BC1CD61A2CD6205BB3AE1335C00812760392798E741D68F0F930EAA6A90D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/327757033_1388085218398068_8268839163079189835_n.jpg?stp=dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=4cb600&_nc_ohc=Sh97abJrZSkQ7kNvgGPNkzI&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=ACrL2ejB0QvQQNm4xe_oNCt&oh=00_AYA3SkT7E61FLCpGDXPv53EvtWzjtqDFgpyfpF9kb5GD3g&oe=66FF08ED
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000d20500001e0e0000a5110000ba1400000f220000c7300000a23100000e360000b539000021510000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........^.."..............................................................................V..gw.x...p.j.x.....4Db..F.Mm..@N0...s.w.s6_G.z_G....nJp...z2.+.,..rm.k.v...-.TA.rg......]..EUH/>J..k..s+...A...J_....9m.....)..?...|..2..!....o&...^.\.....ed9......NI..a.R.([. jU%..(.z.....8.....u8......%9}Ff...I....{\.4..Y= ......gl."z{......C.h.k.-..b..f.UZU}8&@..F..5...tl.|...C./A..%.+)...HoE...+.'.+"..x]R.....R..:6...d.t.sJ..3..0gz.]..i..".{.....{.cx.....=.......kk.Pt.M.r......p~.b..,.m.H...DT...o.1..."..-/"....0....49..r...b./.y..9.^W..:.......L..6z$=.....i.j."...e.'.S.r.k..^gs..v.l.t?D.5.....7*...>...O.t...>.z.d.cr......1..6.~T"...|...+..V.ui....@+.DU.X%..z-.iV.B..`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 476x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):95388
                                                                                                                                                                                                                          Entropy (8bit):7.981493758676006
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:GHTCVv1e5hZPHumSq+PVCcGHebwhObjugebvpM+xmt2ixrpkE+6anBRpEC:GzC1snCq+9Ccye0aQPU0ilOEBCHJ
                                                                                                                                                                                                                          MD5:68B52E6FDE328B5262DBF6A9DCFE60F9
                                                                                                                                                                                                                          SHA1:ADD306D0C351E73A28142EE08C769083686A5268
                                                                                                                                                                                                                          SHA-256:8FA12D1F1C073DA3040EFE94DD905BDC4B2AD82E2510A41F1BDF6C3542BAC622
                                                                                                                                                                                                                          SHA-512:9A44E565E58CACC2CE5B7849F004B4F3FABCD26137F9885CC36E36FC0412B17FAE1F617B128CDDB442B5269167BDCB0553355049E57941D6E651A4CC256D58D0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................"....................................................................................................................................q.. ........................~........................dz.w..J...o.I....'....G.h6.n..dF..m~...e...6.......5Qu..z^.-y0....h......cH.....f...Vz...Nk.9-B..}..................w..}. .&.,.....}..3wK..rl.vb.H..1.k..l.-...}.l.t.o8..+xn*.m.B{..q.~a.+..G..}F.-..:...H..S.~R8.............9.....q,.~.".dy......}e....}.#.p..Z..E.:i...W..S........P.J.<M.b....px..l......mw.../..3.<r...............K.n..R>\<v<.XH..~....k.......x.s..8X.of._..5...R....t....6.+.+k.u..k[...wP.oGr.w*E.^.......?4..x.............G...B...6U..".Ewt..k......B.8.k.... ._..xv...N..[.6.q.E.]...m.>.y....2........]...pou..25.C.WO......e.M.g............}.t).\..Pv^MK...s.z.^...o>W......J...YG.i#...|y.."._2
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):48176
                                                                                                                                                                                                                          Entropy (8bit):7.996326667957631
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:d/OQPffjrGHOSjZPJRuUr/TVlatiiUF2ki27N6bnziYrCDw8/nNz:d/jPfH1SjPBlasig3i27N4iYrCZn
                                                                                                                                                                                                                          MD5:696B40F34EB8CCD05DFEFD93FD30E884
                                                                                                                                                                                                                          SHA1:CE1E0F0158B551CBF367EC495BF9F125D3320134
                                                                                                                                                                                                                          SHA-256:F360E63792409305E1DB5210BBF710684AC1C23BB9C8731EBA46005BA623479B
                                                                                                                                                                                                                          SHA-512:AC9E6F59F017A72D7D7E8364BBDA0A973DAC94A538E7461A67A5EE0C4EAE577AE2EA82FD3182E4172D095AEAA75724A5B3106A3A2CF56FB90FC09FED3A1EED51
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-wood-banner-4.jpg?1726563303351
                                                                                                                                                                                                                          Preview:RIFF(...WEBPVP8X........+.....VP8 .......*,...>..2....&..>....N"0..@J_......a......../..J..............g..........w........'....?.}g.....k......}....<.....O........l...../.;..g.o....}......a...?.........w.......g......................../.........?.....3.........o.............{......{..............G.Y.[._!.....o......}.............K./.r.................O....%.+.O...G......K.y.......'......7...~......o.o._...~.}q...O.}............................_.|t.........G.O....................M.............k...7.._....Y............n..{.~.....H..3,L...!...k..t..H....W.s.z,2..O..p..^d..CO......Mn...H.p&1. r..qW .*...s.k.K. .....0.P..Q...G..D...y....X..7.. A..zE......R...n...hT....c...#6.).z.........z....5...:...`G..<d=.vx..gL..oX...:....+VE.....Sk.@......h].d.2.]8..*..R:+"./E.J.A.._R.3..3.........R.6..o..L...,......Xlv.4..).r...2..8....9..#..>+...k}.....i.F.....~...}...#%"9...W..\..KBE..............W..w\.X.%.J<....T......4..>^....L.d..n+.......
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 733 x 257, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):65425
                                                                                                                                                                                                                          Entropy (8bit):7.978637146720079
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:i/elSsB3WVSaUwtmCG2lOLisNkfOqowEtlkAFxn/GOW6embKup6DWZPrbU3dGOEG:iTsm4TwtblTZ0Px/NesmKNrpHe+f9E3
                                                                                                                                                                                                                          MD5:06701ED2BE4E43AADF6CF0A33E2A07CF
                                                                                                                                                                                                                          SHA1:BEA6EC5BDF0C607908D41DCCCDDDBFE24101F8D6
                                                                                                                                                                                                                          SHA-256:DEF8EAB49338B2C7C7661606A6CFDF22C032EA2FCFA52B4596AE52BB362966BA
                                                                                                                                                                                                                          SHA-512:68A73F5562C6C7DBF24E59E3B80FB626E5A36F14B67573765871E307D32EE228B0FBC606861B671FEEE411D5BD39061D2D1A30E27039A5B92F8644161C7AAA5A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR..............#.;...7iCCPsRGB IEC61966-2.1..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                          Entropy (8bit):3.75
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:HEXiCR:kyY
                                                                                                                                                                                                                          MD5:559700FF408AC2A8BCCBB7819144AD1D
                                                                                                                                                                                                                          SHA1:D2C03D28B63FE7475039CF999BB5415C3FECB9B1
                                                                                                                                                                                                                          SHA-256:B7E1081858FDE9A3C194A75F38BC1EE6564BE6038B5FD57436B9839008B28AF7
                                                                                                                                                                                                                          SHA-512:76344BA42193A72EBDCC051DAC808090BF6933D117B412A0CB532B152D9C5CF3753A614FBF0F1BA97B0FF242842954E68091F28EA6491ED07DE46F34203B1352
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAk4Vr9l3rVzuRIFDSbzfSs=?alt=proto
                                                                                                                                                                                                                          Preview:CgkKBw0m830rGgA=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):9535
                                                                                                                                                                                                                          Entropy (8bit):5.184033077425198
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:H3lTCUdP5Q1b2NUMh0jhjjyUPH5buCHBXjdOchWruD/o9UUQiv5PxZjk:H12UdP5Gb2mffPH5buChQruD/b05j4
                                                                                                                                                                                                                          MD5:5FF5E7C44997722278C57522E643E61D
                                                                                                                                                                                                                          SHA1:F030640A48D1BA0A65E87DD419330D8C1218AAA3
                                                                                                                                                                                                                          SHA-256:44DE97BF91232AFC6703B220A723AEB07DFC36D10CC2FD7B8A9175A9E1C5894A
                                                                                                                                                                                                                          SHA-512:0FA80EC47C6E29E99E624D92F1FCAD1EE56D237E9C15A8848959722423C53D473318DD8B89F3038B751DC772CC12372A1C3E8FC6F66C7F8E28FE673F78230159
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/col.js?1726563303351
                                                                                                                                                                                                                          Preview:var selectedSortby;.var tt = 'Th. t.';.var selectedViewData = "data";.function toggleFilter(e) {.._toggleFilter(e);..renderFilterdItems();..doSearch(1);.}.function _toggleFilterdqdt(e) {..var $element = $(e);..var group = 'Kho.ng gi.';..var field = 'price_min';..var operator = 'OR';. ..var value = $element.attr("data-value");...filter.deleteValuedqdt(group, field, value, operator);..filter.addValue(group, field, value, operator);..renderFilterdItems();..doSearch(1);.}.function _toggleFilter(e) {..var $element = $(e);..var group = $element.attr("data-group");..var field = $element.attr("data-field");..var text = $element.attr("data-text");..var value = $element.attr("value");..var operator = $element.attr("data-operator");..var filterItemId = $element.attr("id");...if (!$element.is(':checked')) {...filter.deleteValue(group, field, value, operator);..}..else{...filter.addValue(group, field, value, operator);..}...$(".catalog_filters li[data-handle='" + filterItemId + "']").toggleC
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x750, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):144732
                                                                                                                                                                                                                          Entropy (8bit):7.998583809205809
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:3072:IxpfVtfA+HjaNlsK0732KlP3wPlZT+JDXHImjkHuqQJZmolgcC0ZGcl:IbfzI+HGTsKq2qylZToD3IdzQJZmo6cB
                                                                                                                                                                                                                          MD5:B9ED2DC1EBF3E2064EEC6306D3BB3990
                                                                                                                                                                                                                          SHA1:5484E2FA2B1B15938EF5B11CD21D3571741FBEBF
                                                                                                                                                                                                                          SHA-256:A1DB02042F35CDF696ABAA14C9E05D287E4BC6F0F03D1618B9E3A29FC8D0B85C
                                                                                                                                                                                                                          SHA-512:7E4DAD6F910DC7185DDC747DAFA67F4789A926FFDF54DC0B0AF40D5D51A9028410F906CAFDB7BEED730E0E5709BFBFF1E9A97D327EF5B28719591F9CAB9E8F16
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/slider_3.jpg?1726563303351
                                                                                                                                                                                                                          Preview:RIFFT5..WEBPVP8 H5.......*....>m4.H$"...5Z.0..bn.Q.?..........q.....OF.Z.u.LR........O...7............9........[.......{6..................<....?.?......+._...~.A...G....y.....3.../.....?.~....5...W...?.O././v..........................i...'.o..(............./........................|..K.=.....?..1...q?..........W...O.....?.............@...............?.s.........?.~....'.....C.+.W..y.......)............/...?....../..._!..T.W.....?...xI._..a.w~..G......?.............C.i...3.........k.W.O..o.......g.....o.......?Z.]..........?.......*}.0...P!.B.. ...W|a..k....M......b>.%-%A..L./.$W.,....#....l...S#..(\`0"..b>S-......;.|i.u"F....*k*c5.1...eLf.....T...$.......'...*jl.../>..j2h...M..&..i.....PD"...f..i.l......&.."...u....X.d(.......-[.e.K..].+g?...S........].4.-Q..,...&..&.sM...h......V......L.[._.).7...Z-.3..&..~........{Ul.@...-....OF..<...H.]..F...=.2~.Fj....>._e.F.-.K.......s...i..0.2m...\.z8#;...}=.).....f.".,..Y4O&I.H..............D..v.GY.:...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):6028
                                                                                                                                                                                                                          Entropy (8bit):4.193949295327058
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:v6DklMUoFZdsP9cGZLn2mvK2Axru9oOUMADdzAyW0hNHYMVU9VKs5v4IIRnQpne9:OqcdAlnPvKlFu9zUMwsh9wFRQpnem47
                                                                                                                                                                                                                          MD5:D46E6838D2802119D32DAF6BF1163D73
                                                                                                                                                                                                                          SHA1:C013F9A1D1E8433B5046F65F8E8E6BF452263471
                                                                                                                                                                                                                          SHA-256:78CF6670B93EA6F58EB76974C2F8CEA7E84B6609923AE13F88F2B6B2894DBAC6
                                                                                                                                                                                                                          SHA-512:1D6A0F50B4EAFA743F905DDFFE26D29F3D54859D408F3D50CBDC8EC06F8064720BE340BE10AC8987113DDC65CB7B23C33BCC0C147BC30212DA830C503B249713
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/social_shopee_icon.svg?1726563303351
                                                                                                                                                                                                                          Preview:<svg id="svg" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="400" height="400" viewBox="0, 0, 400,400"><g id="svgg"><path id="path0" d="M195.703 53.721 C 195.381 53.784,193.799 54.049,192.188 54.310 C 164.630 58.770,144.895 91.040,142.864 134.961 L 142.773 136.914 109.375 137.109 L 75.977 137.305 73.765 138.391 C 69.922 140.278,67.348 143.957,66.920 148.174 C 66.688 150.457,66.990 155.091,70.527 203.516 C 76.633 287.104,79.755 327.716,80.261 330.145 C 82.371 340.265,90.067 349.527,99.548 353.356 C 105.749 355.861,97.040 355.664,201.563 355.664 L 296.289 355.664 299.805 354.567 C 310.983 351.080,319.094 342.645,322.074 331.410 C 323.000 327.918,336.745 149.900,336.281 147.413 C 335.543 143.465,332.881 139.938,329.313 138.179 L 327.539 137.305 293.848 137.201 L 260.156 137.097 260.152 136.029 C 260.047 108.265,246.193 75.571,229.071 62.685 C 220.013 55.868,205.139 51.872,195.703 53.721 M209.375 70.523 C 228.121 75.436,240.543 97.033,244
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):78
                                                                                                                                                                                                                          Entropy (8bit):4.521714636614853
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:YWR4xzfAVJHvAXxQAfB4xCxKRTiAMY:YWydfAVJPUH6qKReE
                                                                                                                                                                                                                          MD5:870869CDDA417ECD08DC2456C2E77DDE
                                                                                                                                                                                                                          SHA1:E40351A15DE03DF93513DCEDD22A7DD00B268857
                                                                                                                                                                                                                          SHA-256:3E02C8D68CF5F68A5E46D4FFA62A3A8A9DF30794C404F8DE4E8DB54D5F761D60
                                                                                                                                                                                                                          SHA-512:063067BE70F15DC2D07A6305C3ACFD10CBBD6D80824E05BD9E2FBBD9280E66372C102FF4A06E69A2CBB58E4148A82365C9A45C0ABCEF96B6802E6118715F6D64
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"status_code":500,"message":"Request method 'GET' not supported","data":null}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 476x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):56584
                                                                                                                                                                                                                          Entropy (8bit):7.996200261023303
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:MmoQ7uN1SU6lLf9xpOcrAJOL2p/vbEY5rbxMQV6wCvWOczvONQfzs2Zbf18s6JPy:MmoEuNj8qH/EwVNpZb98s+fDkUu
                                                                                                                                                                                                                          MD5:16BBAEA9A8E3764027A5F46F26FAC473
                                                                                                                                                                                                                          SHA1:A215D8C06378CE839A9854EB0D60A8668D9C8F41
                                                                                                                                                                                                                          SHA-256:3A10416DAED04DEFFF77CA8DF9996835A3651D06B939A83AED92914C3A635F3F
                                                                                                                                                                                                                          SHA-512:4EB1FBBD5219CF1D6B015AF38EB13F930DD9C38252A8DA2BD4783099196377FC3146443DDB2B71CC982BEB2D629BB854A26BAA880EC897035D8475F5A1E27207
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-902d908d-4f71-4878-b9f7-7642e74d3630.jpg?v=1673601203017
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....g...*.......%...w<+..jI...*.E.2.....?.?..'....k..........s!....~R.r.Y.?.?..s......./..s?....Q.k...?./..._~?.?...U.......?..f?....Q........_....K.........w....._.....i.?.O.../.....~i~.}.......................?z>.?......W.w.?..............................=.?x}....+.O..@~.z.....O...#........5........N...o....................3...c..._.?.~D............?..........?.o..M.c......a.....g.G..#.....W.O..........H?..O._.......o.......;.......?.x.~G........`?..........?.....?.?..I.G....._...|w................#...........................5...Y...j....OPd..1..1..1..1..1..1..1..1..1..1..1..1..1..1..'....4.&4.&".";.l...Wg.J&M'.ZC.D&h&..m..m..m.....XZ._./.XV......L[Y......oD=2.....bc5I;.|...m[M.cM.cK..+..c.........a.!.L.l ...TQ.2._$X)...?..<08...R....l...1......r.g..,...2x.f.....D%...E...D..s0./1Q.x....m..`.Qqh.h....l.....e........5Q.W]!...E..e^R1.,..5./..?.ytd....1.....?..?../~V!..w..}.Jfuv.....9..H............:.....T.'z.o.g.2.../..y..\)O6.)..,.z.uu
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (572), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):603
                                                                                                                                                                                                                          Entropy (8bit):5.033649099394949
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:xtTcZgfScA+CHEJS6Rb5BG6bdMCGWYlfkGLG:xNkcA+4yFbd3GPl8GC
                                                                                                                                                                                                                          MD5:E1659CBC71BB278812A51D606E1BBCEB
                                                                                                                                                                                                                          SHA1:19EDA3C6C9E0AE5C029CA2603866351E5A4B5651
                                                                                                                                                                                                                          SHA-256:8E6123EC3D11F13DC2C0D35257208B971A4F459FC6351281E3A30006E943D864
                                                                                                                                                                                                                          SHA-512:D6EFD55AECE2F9B72FF0C3296633A8B0999861EACBC014FD9ED8F406245EDD902F9587223E4DB729793067A6C75BB769CAD4DB377AE0A839F97A186073C4465D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:jQuery341004360924316491266_1727613198687({"commentator_type":"all","purchase_confirm":true,"is_reply_comment":true,"file_attachment":false,"is_review_useful":true,"review_useful":"H.u .ch","language":"vi","name_display_reply":null,"type_rating":"star","star_color":"#ffbe00","type_form":"popup","form_color":"#ed3a3e","name_help":"Nh.p h. t.n c.a b.n","name_required":"require","phone_help":"Nh.p s. .i.n tho.i c.a b.n","phone_required":"hide","email_help":"Nh.p email c.a b.n","email_required":"require","content_help":"","content_required":"require","custom_css":null})
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (47774), with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):68645
                                                                                                                                                                                                                          Entropy (8bit):5.29552575933643
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:4yiaAFkqher1RhIlH1A9Y7XjwfOXfDepsRvo:4yiaA6vYVA9QXjSkfDeqo
                                                                                                                                                                                                                          MD5:0A0759FD054A10A5C743EE7C50357C17
                                                                                                                                                                                                                          SHA1:1A5C733D8528B6BE087F8B5CA4FBB799AEE9F13A
                                                                                                                                                                                                                          SHA-256:5DD9B809DE228A843D40B22F31AB8414097BC723777F18737D8EE8EC2B73E180
                                                                                                                                                                                                                          SHA-512:EE691F2A75E640865053CF743E92B28AAB16D85732B7937C88C8794903E6838EADD76DD2785B96E1394D075163B1D1746DC5CA0BC6C8C0F017A95A8A8E72E1BB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://newproductreviews.sapoapps.vn/assets/css/bpr.min.css?v=1.0
                                                                                                                                                                                                                          Preview:.body.compensate-for-scrollbar{overflow:hidden;}.fancybox-active{height:auto;}.fancybox-is-hidden{left:-9999px;margin:0;position:absolute !important;top:-9999px;visibility:hidden;}.fancybox-container{-webkit-backface-visibility:hidden;height:100%;left:0;outline:none;position:fixed;-webkit-tap-highlight-color:transparent;top:0;-ms-touch-action:manipulation;touch-action:manipulation;transform:translateZ(0);width:100%;z-index:99992;}.fancybox-container *{box-sizing:border-box;}.fancybox-outer,.fancybox-inner,.fancybox-bg,.fancybox-stage{bottom:0;left:0;position:absolute;right:0;top:0;}.fancybox-outer{-webkit-overflow-scrolling:touch;overflow-y:auto;}.fancybox-bg{background:#1e1e1e;opacity:0;transition-duration:inherit;transition-property:opacity;transition-timing-function:cubic-bezier(.47,0,.74,.71);}.fancybox-is-open .fancybox-bg{opacity:.9;transition-timing-function:cubic-bezier(.22,.61,.36,1);}.fancybox-infobar,.fancybox-toolbar,.fancybox-caption,.fancybox-navigation .fancybox-button
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x155, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):20769
                                                                                                                                                                                                                          Entropy (8bit):7.970176568633377
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:ma2TJObwy6c6UYz3KdWF5WCk0gcqlat3F8IjR7tlW6c8TBOHGtdlHp:nbD6cNxd+ql8tjZvW6c8TBPXJp
                                                                                                                                                                                                                          MD5:7F5A1AC47194755AD1B8976EAF248FDC
                                                                                                                                                                                                                          SHA1:65754C85C0818757BB3AE017EC34B0B37EADE5D2
                                                                                                                                                                                                                          SHA-256:0457D76BF620874EC7132F6ACBD9E24F52FD39614B631C3460411EEC6788FB6E
                                                                                                                                                                                                                          SHA-512:4C20D1B6326E29AC284E4E7A266B53FDB65FBAE32AB4EAB1568FE117889A05F00B98BC1CD61A2CD6205BB3AE1335C00812760392798E741D68F0F930EAA6A90D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/327757033_1388085218398068_8268839163079189835_n.jpg?stp=dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=4cb600&_nc_ohc=Sh97abJrZSkQ7kNvgGPNkzI&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&oh=00_AYBEAf2fB0HEaU8FbTYGPQ__bS0ZUKskWDvAn0jAhjF20Q&oe=66FF08ED
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000d20500001e0e0000a5110000ba1400000f220000c7300000a23100000e360000b539000021510000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........^.."..............................................................................V..gw.x...p.j.x.....4Db..F.Mm..@N0...s.w.s6_G.z_G....nJp...z2.+.,..rm.k.v...-.TA.rg......]..EUH/>J..k..s+...A...J_....9m.....)..?...|..2..!....o&...^.\.....ed9......NI..a.R.([. jU%..(.z.....8.....u8......%9}Ff...I....{\.4..Y= ......gl."z{......C.h.k.-..b..f.UZU}8&@..F..5...tl.|...C./A..%.+)...HoE...+.'.+"..x]R.....R..:6...d.t.sJ..3..0gz.]..i..".{.....{.cx.....=.......kk.Pt.M.r......p~.b..,.m.H...DT...o.1..."..-/"....0....49..r...b./.y..9.^W..:.......L..6z$=.....i.j."...e.'.S.r.k..^gs..v.l.t?D.5.....7*...>...O.t...>.z.d.cr......1..6.~T"...|...+..V.ui....@+.DU.X%..z-.iV.B..`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):133460
                                                                                                                                                                                                                          Entropy (8bit):7.980131087695754
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:XBBcUnIHl+YbbVG+E3BMLfYTEnRMi3go22Idm0m0lVjgMCzufl3F:RzIF+YbbVGXBMLQ4nei3o2I8mug5F
                                                                                                                                                                                                                          MD5:3242A319716F4FF7724FC239185B7471
                                                                                                                                                                                                                          SHA1:6BDC73B01F4456FD41E39572EDB37206B7A18577
                                                                                                                                                                                                                          SHA-256:2B732F23ED302C98D0232E974D0316DBA4365C92357DD4415881C5D87F1E248F
                                                                                                                                                                                                                          SHA-512:0EACF6D5DF7237F16E4AD767CFC0092E61713DC57B2025939E20AE08BAAE0CB7C501ED5AC4BB5DB5778C12C2D09A78B675A2518A7C7127C526CE939654844B16
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"......................................................................................@.(....%..xj ...0`D..F.5..8..q...7..a.... .`.@.......`..@.3p...'......$.......B.1.....do....`.0.Q(@K"0fB..=..b..4%...f.R...}v...+$T.']d*B..7..JH ..%....I(........`.X...`..Z...%@.%. ..#. .`.-U*3r....p...H....#....<..*.I...e.....+.>c.G7......C...p..6.H8.+Ad
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):56884
                                                                                                                                                                                                                          Entropy (8bit):7.9967977513010995
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:uyV+4x3sEFMP5A5JRqI6N4tfAQEjqfPFpJR7v8jy4SV4+MRnEPC:uyXx8b5IJRO617r7vnFWnQC
                                                                                                                                                                                                                          MD5:CF66076ACB271641CCE5E4E8E67FBF13
                                                                                                                                                                                                                          SHA1:02AF6DCBD1EE803605A69AE1879DBB65B745FD1B
                                                                                                                                                                                                                          SHA-256:37095922906E1ABF5C86400FD621AAFFA1FD204503BB7C12FD8801BF99B4C76B
                                                                                                                                                                                                                          SHA-512:E1AD53E300B8EF5B9F755A2702D8276B95D63B6C368E365E6560BD0B91C9863B35389D5ACF0FFA84708D1207B9918293ECFE53097AEB57FB476D7A117843B08F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-ce78d68d-2b1a-4068-b525-5b9f9fc2cc34.jpg?v=1673593024817
                                                                                                                                                                                                                          Preview:RIFF,...WEBPVP8 ...0K...*.......%7t...2o..~Y..}..K.._...S?..^...k....g.....}.......c.......W..zO.............A...'.......}z~....E./.W....?......_....v?._.X>..(.q...?...'...?.}..M...............l.......w...w.7.o.?x......?....3.....u...../....7.?..v......?w=.?....>...u........q......._......o..o...~F._...T...........-.....W.....A...._....s=........o....`...".......O....}?.o.?..................................oj?..~..../..._.?j..}...._.g....o......].......?....+.y.....7...............'..........#........p.[.....?........,.....w.......}......G...[..;...w...D..O.i]7~.hg.a....Z.t....2k'....<i.LiS.C..Z....6...Z..9n...f....s..X~.8...`DM:.^...k..O.ex.`.,.}.r..{.p.B......E...R.b..R.........T........wt..U..7.h)#\.........d}.P=...pd..a......R\'.....w..d.B.N.Z...X.....>..h.^.]J..+...0...M..@.?B..sg.........L.Q.T'.<...|..M...W...../......^d./....+...Q........1Q..3$....X..+..V.]..AD..~..6EF`ntt4...;j.d............;h..z...k....~8..|.@.ijX...Na@.E....A
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13165)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):290122
                                                                                                                                                                                                                          Entropy (8bit):5.471790754589679
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:zVPCQYGPrpcVj/yBNtuHAgli3YhhpR4JXcP:zPu/yBNtq/3P
                                                                                                                                                                                                                          MD5:68479029AACF7D252432BB5C4B015EA4
                                                                                                                                                                                                                          SHA1:DC1F6207B9CBB1094F52679375F228447A572320
                                                                                                                                                                                                                          SHA-256:DE33FCBA9045E36E85CD75AFF16BBA9A4F53BAB2FEE0EBFD31817D44C45F45D7
                                                                                                                                                                                                                          SHA-512:FDFB283F39DBAF26E7F8EC38BFB37B088EAD13DC2432A9A5433FF0B8E9171F8B158C7189B3EB75C837DCE8FBFB727FDE90382730EBAF2C8E54A9F0E6FBFFD310
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*1727613176,,JIT Construction: v1016902172,vi_VN*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3093
                                                                                                                                                                                                                          Entropy (8bit):5.588765160059961
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:S+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwuDuExjGx:S+5AQHAray48f5JMYHIquDu9
                                                                                                                                                                                                                          MD5:0797203C94AC2A9F5A673EE3C031F6FF
                                                                                                                                                                                                                          SHA1:23CC47C56F105F7DC4D1B5549395861D3976E73C
                                                                                                                                                                                                                          SHA-256:5CB0B1940430A7414AB2AC9D3C45021602DCC5F968F8A73D2F54C2D76D62FBFC
                                                                                                                                                                                                                          SHA-512:1424419F8DBD4ACEEA6050D77CA188C58C461B6799FD150839BAA8D2AFCBF53ECEA21BFCEADE05211184A6481EE56AE8233B7337ECAE69F12B11F307AB25719C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://connect.facebook.net/vi_VN/sdk.js
                                                                                                                                                                                                                          Preview:/*1727613168,,JIT Construction: v1016902172,vi_VN*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2018 (Windows), datetime=2023:01:13 15:08:48], progressive, precision 8, 480x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):70292
                                                                                                                                                                                                                          Entropy (8bit):7.960067334939216
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:Wd0QveAcZeCV0RKBZVTC49bQbYbQBtC3h9x2gQS4BUnDWv11V:whveObR051EcqwToPVenqLV
                                                                                                                                                                                                                          MD5:0B76ACA76A7436C257C2BCD4952E8552
                                                                                                                                                                                                                          SHA1:E2494920C2995A5E5624C2FD2E1BAFA9B1307AE9
                                                                                                                                                                                                                          SHA-256:3BF0582D2A183716741D82F7063FD2F7EB7685CF17CFC4DDE67179B1A92EA9CF
                                                                                                                                                                                                                          SHA-512:C45DBDDF9A66B6119ABED9DD50F955A301FB4EECD7040FB20BE54572419C36596C4DC0C28CE61019DBA5277AD0215A6052A148E246A69E61F47019F59DA1913D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop CC 2018 (Windows).2023:01:13 15:08:48..........................7...........7..............................."...........*.(.....................2...........G.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJX..Z.F=.P...*qc.X...v.n;[....^5._,6.g...V.6Z...m...v.}.....Z.&C....s..a.JBfQ..W.......F....m......w.n....,5.E.....-cW...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:TrueType Font data, 17 tables, 1st "GDEF", 13 names, Microsoft, language 0x409, Copyright 2011 The Montserrat Project Authors (https://github.com/JulietaUla/Montserrat)Montserr
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):245708
                                                                                                                                                                                                                          Entropy (8bit):6.204271673906282
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:KFdjEDYLqX2C4ZW9PqSjKFsrmctjt4hC+oSsMVL5JBvXv0CBFHDKEENMkk4iGE:KncYLw2C4c4lsEvVBFOFNMkkL
                                                                                                                                                                                                                          MD5:EE6539921D713482B8CCD4D0D23961BB
                                                                                                                                                                                                                          SHA1:D25B35242DEB1C6FF888B8162CA2AACC356D3899
                                                                                                                                                                                                                          SHA-256:077CDAB15161232A9BA7124D2DDD7A9425145750788E9A966C156CC66274F525
                                                                                                                                                                                                                          SHA-512:3ADF8697E6D4C05C4410E0F1670E17CDC4273A7D13CFF3B0E98C669C2D67BC729C94443E4536FBAA620D5D92860E71CCC913C5C43705AD319C7E365A6DE9CAD0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/montserratregular.ttf?1726562297547
                                                                                                                                                                                                                          Preview:............GDEF.l.\..v....~GPOS.8[7..yP...RGSUB..YF....../&OS/2U..B.......`cmap_ .i........cvt /R.H........fpgmM$.|.......mgasp......v.....glyfB!.........Phead.F.n...p...6hhea.......h...$hmtx.O........loca.8o........maxp...Y...l... nameWH..........postV.<...!...U.prep.K.....@.......(...#.......)@&.......e......U.....]....M............+.!.!%.!.(...........DF.0..................+@(.....J........f...BK....C.L.............+%!.#.3.#'...).zTM.@I.@No.......D..x...........q.".....................q.".......................".....'.1....................3+.......3+......B...q.".....#.........................".....'.1.......-............3+.......3+............".....'.1.......4............3+......3+...........".....'.1.......2............3+.......3+..........q.".....................q.".......................".....'./.........+..........3+.....3+.....B...q.".....#.........................".....'./.......-.+..........3+.....3+...........".....'./.......4............3+.....3+...........".....'./
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (41877), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):41916
                                                                                                                                                                                                                          Entropy (8bit):4.821271329635141
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:Yuta1+xso2VdZWKYVA1sKWTHuTYVA9WnnBhQXTHmsTCK+PNHJ9DQXT1:8qyQNHJ9u
                                                                                                                                                                                                                          MD5:F011FA6EB1B87C42FB3690E7C25ACC0F
                                                                                                                                                                                                                          SHA1:A97D5ED903B34089E88D32AB06C519EDF66DAE22
                                                                                                                                                                                                                          SHA-256:838DCA0E4CA71E9A531756C27F06D070C9CE8A73B73EE7AF7D2771C64F9C2E4D
                                                                                                                                                                                                                          SHA-512:8FCBFEFA49ED17D5ED0B3F757AFF99488FB246BE315FC833984FB8753192A75C12C73C396D310992B27BCA8D48B7EE6570BD579179A744BB76FB20D6B1471747
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://newproductreviews.sapoapps.vn/assets/css/productReviews.min.css?v=1.0
                                                                                                                                                                                                                          Preview:..hide{display:none !important;}.sapo-product-reviews-badge{display:flex;align-items:center;}.sapo-product-reviews-badge .sapo-product-reviews-star{display:flex;align-items:center;line-height:1;}.sapo-product-reviews-badge .sapo-product-reviews-star i{font-size:18px;font-style:normal;}.sapo-product-reviews-badge .sapo-product-reviews-star.sapo-product-reviews-heart i.star-on-png:before{content:".";font-family:'FontAwesome';}.sapo-product-reviews-badge .sapo-product-reviews-star.sapo-product-reviews-heart i.star-off-png:before{content:".";font-family:'FontAwesome';}.sapo-product-reviews-badge .sapo-product-reviews-star.sapo-product-reviews-heart i.star-half-png{position:relative;}.sapo-product-reviews-badge .sapo-product-reviews-star.sapo-product-reviews-heart i.star-half-png:before{content:".";font-family:'FontAwesome';}.sapo-product-reviews-badge .sapo-product-reviews-star.sapo-product-reviews-heart i.star-half-png:after{font-family:'FontAwesome';content:".";position:absolut
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):88972
                                                                                                                                                                                                                          Entropy (8bit):7.977294325195961
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:89JPsaHagOuDTb53kWRD24JAjxekytXd4+uefbtg5OwGouGApK+i+mtbb1gk:EJPau3b50H4J2x1yDAKakwGouX/sbRgk
                                                                                                                                                                                                                          MD5:1DECBB7D97492BC6F633E830675CC1F5
                                                                                                                                                                                                                          SHA1:5122BBDE5D73EB896BF0DFDCC0AC5A956B777908
                                                                                                                                                                                                                          SHA-256:B084C1732F6C31515CA66125A560EB25538434292A30E494499F9AEF0E288170
                                                                                                                                                                                                                          SHA-512:C4F550930F379D0AE10017F3C0826BA9847FBA9457A6285E2F4836B7B9E3496D543F08CAD6A7381AECA12840FE7E3AD0CD3481973E493539F0F087712378C9CF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................".............................................................................................s..jI..ip....[...[...-.G.b.U.}...............S.1.....K .J(..c..Z.........N...?.M]t.....o.....M..!...{.X.T..r...[..............L...v..;..3..`..]..}..M.d.z5#...xCy1[.@..Yv.....jc./d..=..O....{.=..^.+......%..U0..9..S.8....:.....s..d._........f.,./.K.@..k...;W.3.6vO.......P..}..a5..XO.......nu..N.v..0:..].Q.|..~.+.d..,...Y...$...[..l-..xt...K./.'.uv.}R.[.............X...,\...7.....AG|...=.].a.[...b..X[.e.W..-..v....A;.Wz7.73....=.Y'.:B;..P...l.Z./.~..=........^..XQn.r.Sr..$|...'..<.n.v........Y..hsq..;./.u.Rp..sm......El+.m.V{U...MC-....Q8..{e.O...>...ms.....4....S.R)<.U.s.ez..7X.8Lo....8..%..V.....P...Pi.._.K..........];m......}O.#....m.rv....[..........p.wW.........a!S..;.u.K.k.....}...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21829)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):21830
                                                                                                                                                                                                                          Entropy (8bit):4.972277944658358
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:66eqSP45HG5I2g/BS8JnCpaXkMKFBKVgScrYOXxnXdXknn8MhXNMcw54IrSxQC5b:KqSPEYZTYOXxnXdXSXNNw54IrSpm6
                                                                                                                                                                                                                          MD5:2793EF95149142E07E51E19B3FBA9BDA
                                                                                                                                                                                                                          SHA1:ADB2A823A3B35BE19A5912D8D7ADC7259FB605D2
                                                                                                                                                                                                                          SHA-256:0737517E3798911E1BB983AB0336B5366B3EBAD2ECD6E21C4325366F9B201B75
                                                                                                                                                                                                                          SHA-512:42A6716D53BFFA4BC778B0BC5229AC05E5983A60B8A3B64B83E2E701D8EC47F93ADDCB6F092B7A30F0949A46E344CDD62A655E283DAEF9E3054F8CB18FDCC176
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-collections.scss.css?1726563303351
                                                                                                                                                                                                                          Preview:@media (min-width: 768px){body{background:#f7f8f9}}.bread-crumb{margin-bottom:0 !important}.animated-background,.evo-top-collections .evo-list-accessories .col-border .search-item .keyword-img img:not(.loaded),.evo-child-cate .chil-cate-product .evo-product-block-item .product-transition img:not(.loaded),.category-products .products-view-grid .evo-product-block-item .product-transition img:not(.loaded){animation-duration:1.25s;animation-fill-mode:forwards;animation-iteration-count:infinite;animation-timing-function:linear;background:#F6F6F6;background:linear-gradient(to right, #F6F6F6 8%, #F0F0F0 18%, #F6F6F6 33%);background-size:700px 104px;position:relative}.evo-top-collections{background-color:#fff;padding:10px;border:1px solid #e8e8e8;border-radius:3px;margin-bottom:10px}.evo-top-collections .title{font-size:25px;color:#000;font-weight:700}@media (max-width: 991px){.evo-top-collections .title{font-size:18px;line-height:1.1;margin-bottom:10px}}@media (max-width: 767px){.evo-top-coll
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4105
                                                                                                                                                                                                                          Entropy (8bit):5.058249723308297
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:ewMZfImeMZfIOsU09gXJ+yVd3+Qi++8TiWrifQbYiCfJq3cu:ewYfImeYfIOE9gj1y5Q8fMZ
                                                                                                                                                                                                                          MD5:FC2AE6636B55C37974C1D804AB46F5C6
                                                                                                                                                                                                                          SHA1:B6CC70A66969875E44F367A80D8078219BAA0109
                                                                                                                                                                                                                          SHA-256:70B8B27F2D7CA64DA7348FA33C50E6E719A6D13A3430BE4C676DB53C8B1D5A06
                                                                                                                                                                                                                          SHA-512:06BD240977BE0D6C6EC711A043C437C9CED8746597D8B580B87EDA873ADBD2D980961FEEF7DE0E93F142E1B054CAC7045D9B1F9A9055A51ABC27813BB8FD3D58
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/search_filter.js?1726563303351
                                                                                                                                                                                                                          Preview:window.Bizweb || (window.Bizweb = {})..Bizweb.SearchOperators = {..OR: "OR",..AND: "AND",..NOT: "NOT".}..Bizweb.SearchField = function () {..function SearchField (name) {...this.name = name;...this.values = [];..}...SearchField.prototype.addValue = function (value, operator) {...this.values.push({ value: value, operator: operator });..}..SearchField.prototype.deleteValue = function (value, operator) {...var index = -1;....for (var i = 0; i < this.values.length; i++) {....if(this.values[i].value === value && this.values[i].operator === operator).....index = i;...}.....this.values.splice(index, 1);...........}...SearchField.prototype.deleteValuedqdt = function (value, operator) {...var index = -1;....for (var i = 0; i < this.values.length; i++) {....if(this.values[i].value === value && this.values[i].operator === operator).....index = i;...}...console.log(index);...if(index > -1){....this.values.splice(index, 1);....console.log(this);....alert('ok');...}...}...SearchField.prototype.build
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):36108
                                                                                                                                                                                                                          Entropy (8bit):7.961113455704868
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:BYyH5Mpa7ShUB5n+wjTvHRtCuPFD0rkJsmX:BrcaeGXXvHRPPFDz
                                                                                                                                                                                                                          MD5:ECE9096BEDE7106BF26CD00162154CD2
                                                                                                                                                                                                                          SHA1:4E84356573CB07F447624B33C5B15696684EA447
                                                                                                                                                                                                                          SHA-256:53BD849F317070335D648D526D6CD5BD32F018D62E54DAAC0F0FC357EDF935E8
                                                                                                                                                                                                                          SHA-512:BA72E6F5BCA5FDF1E298779DC15DF0A0E806F626C5808C56081B822034A73016954F822B84A4C76DB964E407E25B15AFD79E3DFB4A02BF763DF0F525BD94997F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/logo.png?1726563303351
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X....0.........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8984), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):8984
                                                                                                                                                                                                                          Entropy (8bit):5.147977873616551
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3r78l4AcD8y85ykj1ctUt2cqBKc7QAdgzD/rtm2csNnVoKmxzcOT75AX7pU3T59Z:30jcD81yoca2cqBJGzDwRwFQD236fV
                                                                                                                                                                                                                          MD5:C52597FBF46AA854C3261DF25B53A106
                                                                                                                                                                                                                          SHA1:96F2FF2CE8C5E72A7457946BA7B85023C55D0CFE
                                                                                                                                                                                                                          SHA-256:810372D1130B5F42FB9E8F8F0C992FEB29EE33B31EC6D0E1EC2BE7FE83FD4BAA
                                                                                                                                                                                                                          SHA-512:AE5C04F1A0A0251AB0CAE0EAD51E5A817557A83C35EC015AF887C0AC800871B26315D4D7B8D7976C7D7620EC28E097AAF5EE4F82ADF07F70556F6DE838D1B36B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://lienhiepthanhvn.com/dist/js/stats.min.js?v=96f2ff2
                                                                                                                                                                                                                          Preview:(function(){function d(){if((i==="checkout_contact_view"||i==="checkout_all_view"||i==="checkout_payment_view")&&(n.value=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.value:"",n.content_ids=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.content_ids:[],n.metadata.num_items=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.num_items:0,n.contents=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.contents:[]),i==="product_view"||i==="product_view_from_search"){n.value=BizwebAnalytics.meta.product.price;n.content_ids=[BizwebAnalytics.meta.product.id];n.metadata.content_name=BizwebAnalytics.meta.product.name;var f=BizwebAnalytics.meta.product;n.contents=[Object.assign({},f,{item_price:f.price},{price:null})]}t.postData(c,n,u,r)}function g(){d();n.action="view";t.postData(f,n,null,r)}function at(){g();n.action="search";t.postData(f,n,null,r)}function vt(){n.value=Bizweb.checkout.line_items_subtotal_price;n.content_ids=Bizweb.checkout.line_items.map(function(n){return n.variant_id});n.email=Bi
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x750, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):283838
                                                                                                                                                                                                                          Entropy (8bit):7.975690795889047
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:UlCtIdYYF2mjcU70WSeTUlSfHIO2olkkNFTFlvEZN7V4Z/ghx:UctIdamjP7DSeF5vicVvErB4Z/gj
                                                                                                                                                                                                                          MD5:9CF7488BA64803AAE7E5E2679B3631CF
                                                                                                                                                                                                                          SHA1:A46137282CB583E08EB736C2001F994B6FB7FDEB
                                                                                                                                                                                                                          SHA-256:ADBE04EE413EA0263D71E9DACC962CCE6D981BEBE32823C24FC97E5375C07CBC
                                                                                                                                                                                                                          SHA-512:41BB71A66FBB548B889F2E75E82C9595434CDCAD0F079CDBD7CAD2EA0373DD64C76DE23DBC33C0C152EDF33DA6F4714409904E303C25121B344A10FBDA49AD09
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF....................................................!...!.1&""&18/-/8D==DVQVpp.......................................!...!.1&""&18/-/8D==DVQVpp............................................................. ...{.#.W..-^G..Dj"..............lq..Q1..f.Y$s...1..0B.s....f.I#-2.H........ ..........(.. . 8....~...R( ..&!X.......I$..E!..{Z..(.....v.Y..............$.K$.s.@.....bA\..,..$...........". ..Pr.. ...........D.K?WD.r...^hag.....s..$..I^.#X.5...........p...4F.8.&5U..#.s.8...G.QF..Ig..W..&"........5....Q....*.......)'GD..#....y.......I$..@.z.Z.1.j4......#.....Q.X.G.q.W.+.{...DF.8.h..Y..W...Z...........T.E..@.@........6.<..4..G+Y.//=sQ....$.SA.|...1.c.............DF...6..d..{........6 .e..y.x..& ...........P.T..........0.I,..4.K+.....W5..{.|...Gab....F.1...(........."#Z....G=.U...#Q..4|..<.L.6(9...........,..(...oV.......F..^hX.%.}.D.O,......j.....%.G....1...b".............#X.j..9.W.......t..<...$psA..........A.C...*...........k9.x...K,..l%.$..2......9_#..Y$s.DkX
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):34122
                                                                                                                                                                                                                          Entropy (8bit):7.993293002285132
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:aMkcwR5oiI9+CN3sHIUEPBrU7vQHqSFPr8TW:XYR7CU7vQHqKPrkW
                                                                                                                                                                                                                          MD5:C6DDDD465BDB23AC4D4004D9FCFC6511
                                                                                                                                                                                                                          SHA1:1560D39C9CDFE732AEECE434C017850F8E95E2AB
                                                                                                                                                                                                                          SHA-256:27D78225099C849DF89F8601741A16399DE3A8C182820F5D21D879EA399ABC5D
                                                                                                                                                                                                                          SHA-512:BF4369DFBB726166DD0FA73051B552107037E7D2A02C7FBF78C1C905590CA392C288766D4212C9FC1566C9DE7E852FFA994102893E35CF3801F38A7B32E7200E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/floral_pattern.png?1726562297547
                                                                                                                                                                                                                          Preview:RIFFB...WEBPVP8L5.../t...?0..?...6`a....0......m...Y.!"&.....9..j>.i..S.y..?...K.}.. ...=..z*..i.....H...*...s.p...u...Y...ms..Mb;.H. ..A...m{.m..........~P]@.....%t/.do_......m.`.g5#./...m...Y...A..AJ.m.4...j.G..1.p.....?0..HO...R...1.Q.5.0...h[...6...clYB....#.j>>*q..N'.yL..6I.."I......I.qLE).Q$M*.^.)..s..c.U.1;......&.~@..J......o....y..i .^}.b:.A.O.Zm...."qi:VA......j.t.+r...z.._.+D.&.G0....&&...v.Kd`|..+z.6o.*......J#.i.u.c.z.m...o.+.6l..)..?.v...S..>.;|.U.; ........G$.x.$e2.|!.y.....bH...7.g..:..<..g...(#...V.7]..1........<..."m ...._..(Y..7...L..O.....2.4.h..."..8U<].V..K.-..[.F.RV...33.#......%....v.<.WU.eO.7....*.{F.d.....<.......L.2Z.3..l]7l.I..{...C|..5.......$....G...............}.n]g...."....Dc..d;.....C...zN.Qy.......W.:.A5........_?;..;..n..F......^,.i..!.]=>^.g....}K:?........~.p..."U......ab2.......'...}.y9{.6. ...[..rg..MFkH....'.o....r.4.0b._G..;......}Y..usc....qiL.T..a....m.... ..oz.......l...............jD....$..jn..N.m
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 388x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):80505
                                                                                                                                                                                                                          Entropy (8bit):7.976372704187108
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:a5VdJXX5ma/hFHNRJRyUgLnouiDQCkRKNqi2f29:AlX5r/h5zJsUXMRRKNmg
                                                                                                                                                                                                                          MD5:96CEB5E8029B15441F07A44D3E0BA04E
                                                                                                                                                                                                                          SHA1:F83CC7C34F1E26AF305817DB534352042EBAB269
                                                                                                                                                                                                                          SHA-256:3B911DCF58C5E1EA32940AB334A37590D368E34E786AE5BF8F9F483AE311250B
                                                                                                                                                                                                                          SHA-512:8784D663C996703B6176554C1312A9B14777EDE16B5C8275112667D17EE548D13D117CC36F1E2ECCBE1C32F75098F459042249D0F66491260CF64EACBDF43EB8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................".......................................................................................l........4..3............w.?.Z..\...).+..2rN................-JO._*..J?9.R..z~+....F..."....9.%..era..............=..u.../..!?........u.....S'.=Z.P.~S*..>. s.j...............[Z......|..=.J....k...Y..r..Y..8p.xy...C..3.,._x..............v.Q|.......nv..r
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (572), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):603
                                                                                                                                                                                                                          Entropy (8bit):5.043268119394584
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:MhbcZgfScA+CHEJS6Rb5BG6bdMCGWYlfkGLG:MhbkcA+4yFbd3GPl8GC
                                                                                                                                                                                                                          MD5:9EE35D18DAFCF1B0ADE3E8E779291A70
                                                                                                                                                                                                                          SHA1:6E4A22B863D249681F7F2313FDFEB04E7BA6ACC8
                                                                                                                                                                                                                          SHA-256:03DC625F809CF93AE40BBDFB8D59B1C6142FFB1824932C1EBD4A5FEA31E2F176
                                                                                                                                                                                                                          SHA-512:9ABD9DDC79540FFBF2B927C907C65C72705C7B16D74386C71736339D07D80CC4CA26EE8C52EC79A03D259AC48D7E010EB12B5E763C1AF164F3D9C8248029755A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:jQuery341005039298594342845_1727613167499({"commentator_type":"all","purchase_confirm":true,"is_reply_comment":true,"file_attachment":false,"is_review_useful":true,"review_useful":"H.u .ch","language":"vi","name_display_reply":null,"type_rating":"star","star_color":"#ffbe00","type_form":"popup","form_color":"#ed3a3e","name_help":"Nh.p h. t.n c.a b.n","name_required":"require","phone_help":"Nh.p s. .i.n tho.i c.a b.n","phone_required":"hide","email_help":"Nh.p email c.a b.n","email_required":"require","content_help":"","content_required":"require","custom_css":null})
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):43544
                                                                                                                                                                                                                          Entropy (8bit):7.989096916863569
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:Vz4h/EHRutUnApy7XST/OX7ZJTpspZT7QJfVRbc8M5i7ZMSTCizgprwqfKw:N4hdlpymT/OXH9SZQjSAFg2Nw
                                                                                                                                                                                                                          MD5:5AA6B44527C0EB75AA4034CDD991EA6A
                                                                                                                                                                                                                          SHA1:A7C69804B88D535C63ED95767FE1AA1E30A0C365
                                                                                                                                                                                                                          SHA-256:CBD05D250971F2AA742A66141896D85ADD7E5F18381C8A58C27E62A9B2E6EF77
                                                                                                                                                                                                                          SHA-512:86580595A283B7F0ABB0531D3AA2E976129BFA9FDCFF0D1BFBA7C92A5B6B242892772BAF570FE9B488B569E02B9792F4EEC7B2C361189CB2DA4D123A3761BA79
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/vht666.jpg?v=1695797243470
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X.... ...O.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 "........*P......%....C..5...<..A.......w....0.........=.<..o..?b?............?.?...~........'....:...n}A.N................]........?...~........ .........W.....O._........M...W.O.O._......_.;.....?...O....@..'_G.............._..........W./[...d........u.^.......O..x[..._.?'?......'.o.O...._........s...Y...#....|.......o._.>......w..e...?.}.....[...O...._...W................/........m.-..._.O........5.........~8..................=...O.........W.w.S.O.?..s/............:.....7.Y.....|..,.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 476x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):48536
                                                                                                                                                                                                                          Entropy (8bit):7.995695386090256
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:aijEvGOyCN0uIdPxgoyRHQaz7yEcZRjAdp0MzuV6keyav985N0tpJhA56Ga:AevQVKxgoyxz+EcTjAdpRrkJa2L0tH0O
                                                                                                                                                                                                                          MD5:7A8BBBA6AC7932AC26CD080EE1569157
                                                                                                                                                                                                                          SHA1:652D25506A08DBB300C112F2048FA201EFC39194
                                                                                                                                                                                                                          SHA-256:8240BB1697CF2A888476A1230E89D8098EF237633FA759F9812D59F01F739BDA
                                                                                                                                                                                                                          SHA-512:1FA269E87D089CF8636F870145B10F7EB10E2161C1837056791A0E290A0B3C4425E8DBE1CF259CD7E87ECFFC9D95B1E5BFE511E063F659181AE831FFF30E3565
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-4-a2a34d89-46ce-4c2e-9a18-3e8810b74464.jpg?v=1673659087740
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....03...*.......%7zM.C/F..s.m.'.y.........>H...?..............>.:.....?.}........?..................~......;......................w.?.~....[.....?.....x...W.=.../..t_............7._...................#.....................k...g......u....?..8.........'............[.o.7.?.?u=M.c....l.a...+...7...:......p...t...?...?....A.;......i.........O.......3.......G........Y....}...#....=...+.'...?.~......g.?....e.c.;......._.c.....G......5..[...7._.O.......g.=...g.O............'..._.>=~...................W.'.....?..k........g...W..w....O.m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..m..l.RS.....T.l....l..O....rz...}.._...L.GN...<...A.....`@.....3.......]6...;:"I.(..,......:pL....nO.*...<.....v...[.2..9..}z.....|..wsFXT1.c...Z.....q;.>.g..z.........U9!<i..{.PK...}i&....K(.>..KS....@/.}E......z....V..k........X..;..Z.W.pk;.T..\#8..uT.H...F...f..M/..........bK...K...........:i#..c.~SZ..i.R.R....-.. .n...";......
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):594228
                                                                                                                                                                                                                          Entropy (8bit):6.9629430419962635
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:mequwWvJAIV13C1RIw47ctev4o6dfXHB11yT0BoTyNLTQF1CUyeCiaPKaMaH/oy4:lEIy1RE7CzxnET/yJTyraS2n2fjN
                                                                                                                                                                                                                          MD5:20813C10A8575444F415A591E88EC1A6
                                                                                                                                                                                                                          SHA1:26A9AB231418AE6BFC5550300BBCB36322D15710
                                                                                                                                                                                                                          SHA-256:3C0DC58315E48E76F83718EE56048416477F47E8ECF713D4F11EEA2920710FDD
                                                                                                                                                                                                                          SHA-512:353E4961ECEC966127B63924748148F0415BF76EF5CC177EFA4CB40E5C220F16AAEA2C160356FCD30206F533FE089B10CD85560F22A3C11DD18CACC0F8CEE835
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/image_header.png?1726563303351
                                                                                                                                                                                                                          Preview:RIFF,...WEBPVP8X....(...O.....ICCPp......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.........{.W.3........q.H........v.U.3....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):92184
                                                                                                                                                                                                                          Entropy (8bit):7.996420631794226
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:GZSRI5st6rkdW892RTlSUk6lj4VaOrYdFzYZkyKPiEWwEwa+2hbKLq4:GkRIqpZ9MYUk6R4NkzMfKmWfu4
                                                                                                                                                                                                                          MD5:9F3DECD359112A9BAC223E010757ABD5
                                                                                                                                                                                                                          SHA1:85234A24FAF83163BCD9A38C6EF55E81D41F24C0
                                                                                                                                                                                                                          SHA-256:7958F2B41DA00BAC2E1279D2D07D6B9C0CF934821846762806878A6BA7F064EC
                                                                                                                                                                                                                          SHA-512:4616093509587C2161EA7BC520F79210666D26B7A02DA6A865B4CD5DB90D39EA08C9C55F444DC0EE85473ABF388C8DCF0A9A954E4654E7C75E21754CAC3A849B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/2-jpeg.jpg?v=1724398911667
                                                                                                                                                                                                                          Preview:RIFF.h..WEBPVP8X.... ...g.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 "f..p4...*h......%..i.c'.KX...,..7..F.^7...w....)./.i=..}.....?._.;........=..............7.......~..s.....O...._...b...C.o...?.~........../.............'....?.._..{....[._...? _.?............c....?...........g.}.k.?._._...........G..........].U..............._...?.p?.....^..7...?.........._......../.?.^..#.7........r...[.....?...y................_.7./......h.....?.?..............?............?......m..._....?r.....#.k....._.?._.~....;.+...........S..._._.......}...W.o.?...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3969
                                                                                                                                                                                                                          Entropy (8bit):5.367942169032253
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:Sqf6GMLS5Zjf3dMvG1b0kPGxseWehGioD:pGOjf3dMAQqTD
                                                                                                                                                                                                                          MD5:2D700A73BB00F6292F712BAADC3E79CE
                                                                                                                                                                                                                          SHA1:7D9DA1012F130F65F5938176E137FB63F322C2D8
                                                                                                                                                                                                                          SHA-256:228CE02A86AF0563CD50EA2C382D75EC2C8F0BF46C948FF2C6461BCB32B707B2
                                                                                                                                                                                                                          SHA-512:D3B6D9DC2C61E8A225942931F3958734485D17CE68718176F9DB7545EFDA917EF162540962E78A1054F36B0DBBF04AFF09E7EC19FD5AB2A3F9D27305450E62FC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.3, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.0" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 624.3 624.3" enable-background="new 0 0 624.3 624.3" xml:space="preserve">.<g>.....<linearGradient id="SVGID_1_" gradientUnits="userSpaceOnUse" x1="305.8847" y1="-453.5474" x2="313.9513" y2="635.428" gradientTransform="matrix(1 0 0 1 0 -80.11)">...<stop offset="0.3379" style="stop-color:#5B8BEB"/>...<stop offset="0.7794" style="stop-color:#2742A2"/>...<stop offset="1" style="stop-color:#112283"/>..</linearGradient>..<rect fill="url(#SVGID_1_)" width="624.3" height="624.3"/>..<g id="g942" transform="matrix(1.3719271,0,0,1.3719271,169.4857,-38.493576)">...<g id="g71" transform="matrix(3.3097462,0,0,3.3097462,-688.02908,65.088537)">.........<linearGradient id="path69_1_" gradientUnits="userSpaceOnUse" x1="189.5344"
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):7886
                                                                                                                                                                                                                          Entropy (8bit):5.964700465149887
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:1onjYbbrz1z++iz643ynDNJRNyN9/35VEVo2NePdvK:1okbGm4UDg9/3gyhc
                                                                                                                                                                                                                          MD5:B2B47F20B4ADB3D78F97D0E2F1422E4D
                                                                                                                                                                                                                          SHA1:34777EA06861836928F4C4CF9F215A1DE1ABA9CC
                                                                                                                                                                                                                          SHA-256:51E5C021509E5E563A9AAFE5FE36DD4017C1D66B30D65D49507354614769E36C
                                                                                                                                                                                                                          SHA-512:4F342ED794A830A31A0CB415987E5DD3570124C2B062810B1E844F0E8B75ED6EE8B673817C972E1D2B6511334B1EDE6FFF37EC65B5600BD7AA8ADC6D438766F1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="512px" height="512px" viewBox="0 0 512 512" enable-background="new 0 0 512 512" xml:space="preserve"> <image id="image0" width="512" height="512" x="0" y="0". href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAgAAAAIACAMAAADDpiTIAAAABGdBTUEAALGPC/xhBQAAACBjSFJN.AAB6JgAAgIQAAPoAAACA6AAAdTAAAOpgAAA6mAAAF3CculE8AAAAY1BMVEUAAADrLCjrLCjrLCjr.LCjrLCjrLCjrLCjrLCjrLCjrLCjrLCjrLCjrLCjrLCjrLCjrLCjvVFDwYV70iIb1lpTsOTXze3n4.sK76ysn719f////95eT5vbzuRkP+8vLxbmv2o6Fyk/YQAAAAEHRSTlMAQFCAv68gcJ/PEI/fMO9g.ui9M8QAAAAFiS0dEGnVn5DIAAAAHdElNRQfjChwBKhKRa+RdAAATu0lEQVR42u2dB1rzOhBFTXm0.H0J6L97/Kh9OAiSkWR5p7shzzwL4xtFBZTSSiqI+d/cPD4/EOP89PNw9BbRqPZ6eX167JB8eH+7f.orX+/b939PeQBjw+x+gJPv510B9CGvP6KewHPh/Rn0BkdF4E3cAnu/420FSB
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):44352
                                                                                                                                                                                                                          Entropy (8bit):7.995226764026137
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:PsBcL2AwUiZAmMqNr3n6jweWBSEj7Rs277MHrH1jgJcwIRLFjRI1W0yQYhTAfpnq:PsBgv/ZVqNrreWHvm277CScw+F9jQYhW
                                                                                                                                                                                                                          MD5:7659A5A3B834638F9BDFFE2E4F72339A
                                                                                                                                                                                                                          SHA1:5D96C9694ECEBFDFDCFD5E255CE1A6CDD022F60A
                                                                                                                                                                                                                          SHA-256:F3445C5574DB9BF7BBA5456FA7D62FB61D3AC4F50AFBC8FC5B9DFA4325BCB3AC
                                                                                                                                                                                                                          SHA-512:0134ADE61A73ED2CF0B096AB4CC12E4E5792A964CABE904761D5788A3A744BA533EB9490A636D6E85164FBB0B1F820AABD3A39789F08B4CAFD4D3B9250A484A5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-wood-banner-3.jpg?1726563303351
                                                                                                                                                                                                                          Preview:RIFF8...WEBPVP8X........+.....VP8 ....p....*,...>..4......2..X...0#..k...3 ...ula~....'.g./.-.+.x>.........c.....? ?....O.?.........../....>N~............?...v.........z..?.i...1...w./......_......k...........?.......a...(......../...?6....?....7.........o./..?.~......G.3...G.............{........K.K................~......................W...?..{.1.......v..?#.,=..w....G...?..n.....'......-.../...}..}..._.............?.~g{..........~....-.....'.?.....?.|o?..k...?........u.-..._.....?....I.....?._....c.G.O..._...~....[...O............!.i.S.s.......ZT.(8'.(..wQK.DN}......A.43hi....@..V..>.7..H./.Kq..<~..E.....Z..].}....&V.L...x..;.tK.c..a.4.V..9.](.^....i.....J+S}**....S.."1...P..+...5.tP.Y.........._....N..M@.._.....+..xQ......S`U......tx'..........z.^...8...cX+..\....8Pm:.Fo.>L...e..<.8.*R....D.!.ur........MY...B{...f.Z.2.u7..]|.$.*.{X^.-.....f..`a..!Ld1R..y...,@O^.i...........z.I.Tp...R.....$.F........7..T......ox|..,....Q..'.G...vuO..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):242
                                                                                                                                                                                                                          Entropy (8bit):4.681326904956642
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:YYTcnhMwAT8bVCmI4ebiBBCLwzsBVwoBJdkQXitMJ6BCLcg9/4:YWcG1Rbo3SwOirtMw64
                                                                                                                                                                                                                          MD5:876B3797DB381C2D09E6C9C2E376D11A
                                                                                                                                                                                                                          SHA1:C98C501871FBB2A36E994B3C0C5CB7BAE89047DC
                                                                                                                                                                                                                          SHA-256:74688B223BE3BBB26B0C7B1347B7A0816D9BAB7F0D0B7A500E3340A45514C885
                                                                                                                                                                                                                          SHA-512:73313CE402AE31C50D0DC19A4C77A46BDED94EAB15C282CDA57C3A306DB77EAE343E56C07C54181BE1D2B121A8959819EA1E0B7D5EA9C013FDF894E6E842447D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"token":"b6cb4dc70501e87680c14ba100f4c0d6","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (9961)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):33855
                                                                                                                                                                                                                          Entropy (8bit):5.420679069639287
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:3A3SoJzYSuflLT8RinZnSegg600C2dPY+:wzElYRapSz00/VV
                                                                                                                                                                                                                          MD5:C0CBEFD308A25E0E9EBC7B189B74A318
                                                                                                                                                                                                                          SHA1:D869EFA7731C735B9267D73CF96099B574AC2E90
                                                                                                                                                                                                                          SHA-256:FEB99091090115242E32AF833E31D55BC6CA6B3C88D2F8C08C56CCC1D21F9A40
                                                                                                                                                                                                                          SHA-512:7D1EEAF0A56BCFA0D472625A1D91307F9E72CB1093966C34728231FFEE63D3446D907A5C0D2E8EC6DCA89F3DC1719F388F12D6102D0DD1191E441777EF9167F8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3issO4/yZ/l/vi_VN/OV1L0xmO5Jr.js
                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("ManagedError",[],(function(a,b,c,d,e,f){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this,b!==null&&b!==void 0?b:"")||this;b!==null&&b!==void 0?d.message=b:d.message="";d.innerError=c;return d}return b}(babelHelpers.wrapNativeSuper(Error));f["default"]=a}),66);.__d("AssertionError",["ManagedError"],(function(a,b,c,d,e,f,g){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){return a.call(this,b)||this}return b}(c("ManagedError"));g["default"]=a}),98);.__d("Assert",["AssertionError","sprintf"],(function(a,b,c,d,e,f,g){function h(a,b){if(typeof a!=="boolean"||a===!1)throw new(c("AssertionError"))(b);return a}function i(a,b,d){var e;if(b===void 0)e="undefined";else if(b===null)e="null";else{var f=Object.prototype.toString.call(b);f=/\s(\w*)/.exec(f);e=f==null?typeof f:f[1].toLowerCase()}h(a.indexOf(e)!==-1,(f=d)!=null?f:c("sprintf")("Expression is of type %s, not %s",e,a));return b}function a(a,b,c){h(b instanceof a,(a=c)!=nu
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):93196
                                                                                                                                                                                                                          Entropy (8bit):7.97838985879359
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:HmVG6VSAJZjZeCKuhcIZdCx8DNgHX3wfGUw56vbHbDPBShvyQo6f0I:ZGrJiYhc+Cxz33Fgb7TeqQ1f0I
                                                                                                                                                                                                                          MD5:3CC721BDBD602563A5D1CE9709A72DB8
                                                                                                                                                                                                                          SHA1:7F2A923C694F65E4F85EF80B5FE9EA9FCA9A9816
                                                                                                                                                                                                                          SHA-256:E21119B5DEC15ADCC9E0503383844A56749A2BFC3AB74831F616B5DA6B656088
                                                                                                                                                                                                                          SHA-512:758C587C5D9BBA07220BA33B8B455D885519DA36BAEE8C085E638B2954DB469D7CD8C4EBD7666798BE1F8267267A9CFB9DDB37DFEDFC1BD68731535523B52845
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................"................................................................................................F.{.wv8.Z.L....:.....\.......{....................u.==Pm/E..=..F..z.....E......uZ.F.a.&.[.z.....~...-y.b.r.89y......x.~+g.g.lW..qs...n...........5.5.=.s..A%0o=3.U...D.......O..V......3.)....o|.......kV^t...@...+P....j....U..X..?.s.:....l....O-jc....J=.".)7..R............o.4.j.Q.E.....%..c.}.n......8.|f\.v8..n.&.I....vUt_1.k7/.|.._...7.y..Y....O?..W......j....g.u........;...,.~}..,..........X..L)...g...&.E_..../._N...q.b..JC<.K..qP2i..e.R.S_?Z.Ta.u...ck.eS.._/....W.f*.lk?.g]K..L.j...w.;.m]mr5o....~}..@..9..:`.........2..R.>.{.Q.E...Y:.ksfr......4..n...2R. ..R...N..&K..i.a\.j.+9....w?}_G>o.OE........v...&\...]....GY..r[.=.j.h.w;p.f|..........g8.Zf.gG.Z.h.Q.%..x..XO.>6....u.<.M6~.../........y_.e.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4105
                                                                                                                                                                                                                          Entropy (8bit):5.058249723308297
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:ewMZfImeMZfIOsU09gXJ+yVd3+Qi++8TiWrifQbYiCfJq3cu:ewYfImeYfIOE9gj1y5Q8fMZ
                                                                                                                                                                                                                          MD5:FC2AE6636B55C37974C1D804AB46F5C6
                                                                                                                                                                                                                          SHA1:B6CC70A66969875E44F367A80D8078219BAA0109
                                                                                                                                                                                                                          SHA-256:70B8B27F2D7CA64DA7348FA33C50E6E719A6D13A3430BE4C676DB53C8B1D5A06
                                                                                                                                                                                                                          SHA-512:06BD240977BE0D6C6EC711A043C437C9CED8746597D8B580B87EDA873ADBD2D980961FEEF7DE0E93F142E1B054CAC7045D9B1F9A9055A51ABC27813BB8FD3D58
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:window.Bizweb || (window.Bizweb = {})..Bizweb.SearchOperators = {..OR: "OR",..AND: "AND",..NOT: "NOT".}..Bizweb.SearchField = function () {..function SearchField (name) {...this.name = name;...this.values = [];..}...SearchField.prototype.addValue = function (value, operator) {...this.values.push({ value: value, operator: operator });..}..SearchField.prototype.deleteValue = function (value, operator) {...var index = -1;....for (var i = 0; i < this.values.length; i++) {....if(this.values[i].value === value && this.values[i].operator === operator).....index = i;...}.....this.values.splice(index, 1);...........}...SearchField.prototype.deleteValuedqdt = function (value, operator) {...var index = -1;....for (var i = 0; i < this.values.length; i++) {....if(this.values[i].value === value && this.values[i].operator === operator).....index = i;...}...console.log(index);...if(index > -1){....this.values.splice(index, 1);....console.log(this);....alert('ok');...}...}...SearchField.prototype.build
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):45414
                                                                                                                                                                                                                          Entropy (8bit):7.989347336706127
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:KWf82G71svdd8+8Nne4IaOCVcfLXv/AvmJ8ik6D0nspuNAn3KWqxCCb5sHYFz4ri:YJRmdd8+8Nne4I/LweJJk6D0nspuzWqt
                                                                                                                                                                                                                          MD5:E85381C80D37173BF26C3763BDF9FD52
                                                                                                                                                                                                                          SHA1:5DFA63FD12D9738BEAE39B60B7FDFEDC872DD945
                                                                                                                                                                                                                          SHA-256:2E3AA6B56DA63F83519F9E989D109E7E63E79D65A05B02F0A7DE9AFE2D4B56B2
                                                                                                                                                                                                                          SHA-512:24931CAFAEF0490A818BF12038160993D5D29FB777F2F92DE2AEC24015A06E3A58CE708FECE75BBA644D57B4C4116EE37941398D06F1024F83925AAA838AAAB7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/8-1.jpg?v=1692676311563
                                                                                                                                                                                                                          Preview:RIFF^...WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 p...0[...*.......%..^1a..]2..'..{e....DY.]../.O...U...?x.#......._r.....~Z...m.....j.3...o.?...?..H..._...'..._......d...C.w./.^..o....|..y._........_.?..........?.. ?.....}............po....~_~..`...U.......g........._............#.....7........._._....-...G.....V.'........h.....w...............>.}....................h.W.o.?..G......w.v...7...Wu.......?..............O....o.........].L...=.............}....7............S...7.........._.......?..........w...?....k.....?.....?....;..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6028
                                                                                                                                                                                                                          Entropy (8bit):4.193949295327058
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:v6DklMUoFZdsP9cGZLn2mvK2Axru9oOUMADdzAyW0hNHYMVU9VKs5v4IIRnQpne9:OqcdAlnPvKlFu9zUMwsh9wFRQpnem47
                                                                                                                                                                                                                          MD5:D46E6838D2802119D32DAF6BF1163D73
                                                                                                                                                                                                                          SHA1:C013F9A1D1E8433B5046F65F8E8E6BF452263471
                                                                                                                                                                                                                          SHA-256:78CF6670B93EA6F58EB76974C2F8CEA7E84B6609923AE13F88F2B6B2894DBAC6
                                                                                                                                                                                                                          SHA-512:1D6A0F50B4EAFA743F905DDFFE26D29F3D54859D408F3D50CBDC8EC06F8064720BE340BE10AC8987113DDC65CB7B23C33BCC0C147BC30212DA830C503B249713
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:<svg id="svg" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="400" height="400" viewBox="0, 0, 400,400"><g id="svgg"><path id="path0" d="M195.703 53.721 C 195.381 53.784,193.799 54.049,192.188 54.310 C 164.630 58.770,144.895 91.040,142.864 134.961 L 142.773 136.914 109.375 137.109 L 75.977 137.305 73.765 138.391 C 69.922 140.278,67.348 143.957,66.920 148.174 C 66.688 150.457,66.990 155.091,70.527 203.516 C 76.633 287.104,79.755 327.716,80.261 330.145 C 82.371 340.265,90.067 349.527,99.548 353.356 C 105.749 355.861,97.040 355.664,201.563 355.664 L 296.289 355.664 299.805 354.567 C 310.983 351.080,319.094 342.645,322.074 331.410 C 323.000 327.918,336.745 149.900,336.281 147.413 C 335.543 143.465,332.881 139.938,329.313 138.179 L 327.539 137.305 293.848 137.201 L 260.156 137.097 260.152 136.029 C 260.047 108.265,246.193 75.571,229.071 62.685 C 220.013 55.868,205.139 51.872,195.703 53.721 M209.375 70.523 C 228.121 75.436,240.543 97.033,244
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (9961)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):33855
                                                                                                                                                                                                                          Entropy (8bit):5.420679069639287
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:3A3SoJzYSuflLT8RinZnSegg600C2dPY+:wzElYRapSz00/VV
                                                                                                                                                                                                                          MD5:C0CBEFD308A25E0E9EBC7B189B74A318
                                                                                                                                                                                                                          SHA1:D869EFA7731C735B9267D73CF96099B574AC2E90
                                                                                                                                                                                                                          SHA-256:FEB99091090115242E32AF833E31D55BC6CA6B3C88D2F8C08C56CCC1D21F9A40
                                                                                                                                                                                                                          SHA-512:7D1EEAF0A56BCFA0D472625A1D91307F9E72CB1093966C34728231FFEE63D3446D907A5C0D2E8EC6DCA89F3DC1719F388F12D6102D0DD1191E441777EF9167F8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("ManagedError",[],(function(a,b,c,d,e,f){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this,b!==null&&b!==void 0?b:"")||this;b!==null&&b!==void 0?d.message=b:d.message="";d.innerError=c;return d}return b}(babelHelpers.wrapNativeSuper(Error));f["default"]=a}),66);.__d("AssertionError",["ManagedError"],(function(a,b,c,d,e,f,g){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){return a.call(this,b)||this}return b}(c("ManagedError"));g["default"]=a}),98);.__d("Assert",["AssertionError","sprintf"],(function(a,b,c,d,e,f,g){function h(a,b){if(typeof a!=="boolean"||a===!1)throw new(c("AssertionError"))(b);return a}function i(a,b,d){var e;if(b===void 0)e="undefined";else if(b===null)e="null";else{var f=Object.prototype.toString.call(b);f=/\s(\w*)/.exec(f);e=f==null?typeof f:f[1].toLowerCase()}h(a.indexOf(e)!==-1,(f=d)!=null?f:c("sprintf")("Expression is of type %s, not %s",e,a));return b}function a(a,b,c){h(b instanceof a,(a=c)!=nu
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):242
                                                                                                                                                                                                                          Entropy (8bit):4.681326904956642
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:YYTcnhMwAT8bVCmI4ebiBBCLwzsBVwoBJdkQXitMJ6BCLcg9/4:YWcG1Rbo3SwOirtMw64
                                                                                                                                                                                                                          MD5:876B3797DB381C2D09E6C9C2E376D11A
                                                                                                                                                                                                                          SHA1:C98C501871FBB2A36E994B3C0C5CB7BAE89047DC
                                                                                                                                                                                                                          SHA-256:74688B223BE3BBB26B0C7B1347B7A0816D9BAB7F0D0B7A500E3340A45514C885
                                                                                                                                                                                                                          SHA-512:73313CE402AE31C50D0DC19A4C77A46BDED94EAB15C282CDA57C3A306DB77EAE343E56C07C54181BE1D2B121A8959819EA1E0B7D5EA9C013FDF894E6E842447D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://lienhiepthanhvn.com/cart.js?_=1727613170805
                                                                                                                                                                                                                          Preview:{"token":"b6cb4dc70501e87680c14ba100f4c0d6","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):49606
                                                                                                                                                                                                                          Entropy (8bit):7.996070899954697
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:1536:n/zsQznHZP4N2xGRsTWgQeyp18JGdj/HQS+KF:/zv5P4N2xGR0Y18+jwSnF
                                                                                                                                                                                                                          MD5:8DA080D6E370ED1D662E8FA3EEF4738A
                                                                                                                                                                                                                          SHA1:53BF74CDAD16E5CE01CB7F7C858D8345119E6D64
                                                                                                                                                                                                                          SHA-256:2119C7C89C7F274B25DDB56019B9E6B58363C264E0E5B6EB57284A97073AAFC1
                                                                                                                                                                                                                          SHA-512:3D887939090BA5EA6C326363F076CC6A81BE4CD5C5B401ADDD6CBFD24734450E924912297EDE669C7D8BBA4A687C49766D2172B237086E28D5DD615D1D1A1D0D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-9d86a4ec-2d95-4637-8938-acdd209cefc0.jpg?v=1673597237137
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....w...*.......%....DF^...|.........|.q.I.@...........a.w.W.N...........E......./..............7.O._...}...~..w...g......u?...{......).#.../...~...~5......./...?.?......I.........O.....}...g...............?.?j.......9..............-.............q...?..-.O...w...|........u.....C....9...O..q.....C...?..y.......I...o../............./.^....'..o.>.>.}S.w.........U.}......5.K.O.?..........f.....c...).....u.....o.....?........g............w..._...........+.G..._........._./...?c?........NU.....`..l.x....66. ....M.cM..... .sk.-I........>0\.(b6.W.....G...! .|.F].b..C..l#...N....2x.h.;..R..T....8lN.uy....?...`M!E2.....r...q...my:yXx.R..8.L.....$.N..?.wp..\..k.gK.s..{..O.............q.....u>.S..w..............6.XY..Y..............H".my.EZ..&<.\..f{.h...=\v.'....ZV=.gd..}.4..U.gtD.E.9[..).....$...i.~....m..('...|.eg.S5z....0...-X.M.hc.=..Us.c..<...S.-e....b.D.3..{k..w. /<..-.../o1....^..n?...H...&"..N3.r94..!...]..+..w.t...7.0=.......wc..M.e=zB~.}.4
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1811
                                                                                                                                                                                                                          Entropy (8bit):7.186919388380688
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:gqrgB+0c1spyObBpp5SJv/yOAGiuFHYS2oRrjIJgr5aaKhZ3GsJq92WdY8y:gagDiWyUpwJSOvYy+zZtJqJu8y
                                                                                                                                                                                                                          MD5:FB52510214CF63E83D938DF1FA4B18AF
                                                                                                                                                                                                                          SHA1:C532D24F1C59BE0A4C5A2D8C861CC4BF8DCE33BB
                                                                                                                                                                                                                          SHA-256:987C4A5DE20BD212DB267ABBCB8350DC033FF3F7A0EF3A886774E6B81D40A6CA
                                                                                                                                                                                                                          SHA-512:A546F8609DC52DC00E15577DD052E1BE9D7A83EA2222FEEE5F2CDB60068E7E3D2F666DA38E01D827AD03BDC743E50755FEBDCABFA3DA9D643181BF62077CCD89
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=ACrL2ejB0QvQQNm4xe_oNCt&oh=00_AYC0Wz6293yh0GLPd1fvc3ljRbuUP0mlx3ip6_xddn-jlA&oe=66FF2041
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000df01000074020000bc0200000903000002040000da0400001a0500007f050000c805000013070000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2..".............................................................................Q.....oB&t..."...Ua..}...5 b...tM=..i.Q.82<...KC..C..U...$..........................!. 3E"$2...........H..[.<...!j.u.@.Y.7....D.n7yl2.Z.L...)......A...q.U.4.J.......Ip.I.....fZ.,m.Z....~/..*....;.P......#.........................1!2ABQ..........?....!..F...*`.....{...>}*...7}...........................2..!a........?.f..Ek.lLzF.P.s....../.......................!A."12... Qa.#BRqs............?....R...l..z(.N.....>..pFNl..h8....G..~...T.2.......Tv.O.*...Y...>=-...yO...%...X.b2S.m._.......C.......*j....Z....{..-:..tz.A9..i.......Y...[..T.f.-..6..W ......:.....1..8..8. ?.9D....-....kt.....$........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65516)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):155372
                                                                                                                                                                                                                          Entropy (8bit):5.058708357244703
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:FtynW83RipVVsEBpy0cuJcf22RWt5CyVUpz600I4fT:FtynNyVUpz600I4fT
                                                                                                                                                                                                                          MD5:3FDD749E3E1AE9B204A3CAE9DDAAF400
                                                                                                                                                                                                                          SHA1:7C80D988125656EAEC099E563D91EC9194A2A625
                                                                                                                                                                                                                          SHA-256:F9276D8CF2FC127CFEB84FE2163FE86771BE0F8A979AB224ED4BB38C0A5E6223
                                                                                                                                                                                                                          SHA-512:371AC753B9DBC2AA5B259B14A7288B2B00B5005BE258B963503F1E01F320099D6522A72BDCB589EF19C42F641F2C83E499B98F04E20A09342BF59CA9A616481F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/bootstrap.css?1726563303351
                                                                                                                                                                                                                          Preview:@charset "UTF-8";.:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255, 0.15), rgba(255, 255, 255, 0))}*,::after,::before{box-sizing:border-box}@media (prefers-reduced-motion:no-preference){:root{scroll-behavior:smooth}}body{margin:0;font-family:var(--bs-font-sans-serif);font-size:1r
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (571), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):602
                                                                                                                                                                                                                          Entropy (8bit):5.026793595993969
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:ttcZgfScA+CHEJS6Rb5BG6bdMCGWYlfkGLG:ttkcA+4yFbd3GPl8GC
                                                                                                                                                                                                                          MD5:3483E6CD3E3730891B09E088CC06DA44
                                                                                                                                                                                                                          SHA1:8A1C12FF0EFAC981AF5137406EC2AB3665F2C947
                                                                                                                                                                                                                          SHA-256:C900EC069B18AA21CAEB1EB871092C5A81C55DB1ED05FC0464BEFD92C32642E0
                                                                                                                                                                                                                          SHA-512:52249D53B6A5245154C741F74CA5004732F5EE7947B4AB56D801C5FE39AC5B4B75665CD6AE726B7A67698C84923DEC01749ED121ADC61F365A5732F57E3F4D9D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://newproductreviews.sapoapps.vn/reviews/config?callback=jQuery34106616064850779635_1727613176774&store=lien-hiep-thanh-corp.mysapo.net&_=1727613176775
                                                                                                                                                                                                                          Preview:jQuery34106616064850779635_1727613176774({"commentator_type":"all","purchase_confirm":true,"is_reply_comment":true,"file_attachment":false,"is_review_useful":true,"review_useful":"H.u .ch","language":"vi","name_display_reply":null,"type_rating":"star","star_color":"#ffbe00","type_form":"popup","form_color":"#ed3a3e","name_help":"Nh.p h. t.n c.a b.n","name_required":"require","phone_help":"Nh.p s. .i.n tho.i c.a b.n","phone_required":"hide","email_help":"Nh.p email c.a b.n","email_required":"require","content_help":"","content_required":"require","custom_css":null})
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):52408
                                                                                                                                                                                                                          Entropy (8bit):7.989527009936095
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:z5YnOgm+tysWVmWzQXvNWm/p6VID7oQJNzW:z5Yn5mrVmYcv0m/4yDsazW
                                                                                                                                                                                                                          MD5:EB03687095AB9A0B79254B8DDA1CB4EC
                                                                                                                                                                                                                          SHA1:2644CCC93A8A8F6DBE2E8A84D1239826F9576920
                                                                                                                                                                                                                          SHA-256:F5BA0401510A68A408F59139DAE5D87D5DD6BB53AB6EDEC7377D35E9F1CE0642
                                                                                                                                                                                                                          SHA-512:5BE0AC661C7C29D2BBC1AF8F45F3DA81551407C7139921542E3B2EA0951524CF55B82626D5E9EF0B35B93884F6FF255F3300F1601D2B152C2F9D7339378BE7DC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/untitled-1-d6356485-48f1-4c52-a18a-b5df04b5ba4a.jpg?v=1673596863220
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 .....J...*.......%.....lqu.O.......w.O.."|k..>..#...o...@.....G........g....<...........?.}..G.c.+.........O?..w..........[...u..{..g........?................../.?.}...W.....Q.K....p_.....s.........W.....o.......W.?...w.w.....?/.}..~........7......yI.?....).u.M.......y...#.'.......}S......t=..?.K..........w.7..~.?.=....G...G.....F...w.c.O....o...g.G..L......._......}'.OE~....%.............f............................?..................../..........g...7.O.......3...w.......?n.....K.r........n..W...,h!e..PK.....}v..p....... R....h.....R].\...82x.V...!?z.q.uG.<..."I..#..t.v..!...i.z..'.r.2x.....>...0;...;.R.).5h..X....X*9%\.G..2.......p.@A.G...d.f.0u.......A........!...R..t..N#.R.].5?.y..-z.G.j..,.4...\.....2,,`..I.......J.[?..-.6:sa]{....|l....(V%.}....U5.....OclH`hjZ....."sV..$..qK{.8..g..D........[t.'...A.-.^...g...e.....)0f.9.8.X~...T4.0f.@..V..@Ik_G....1<j.........j..)..q.Xr......^.pn.........Xu...x`..u{..3G..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):45724
                                                                                                                                                                                                                          Entropy (8bit):7.9899248754764045
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:xFrzaC9Ob2gR9hawdBKx1vkgKa9T1oTHp9bv6TCIuMlapyPWsfpAxw93bORAvJLx:D7OMwdBKvsPacTJF6O2l/PthSeaaND9
                                                                                                                                                                                                                          MD5:552DFADE2B96FF6C82A9380E9041CC47
                                                                                                                                                                                                                          SHA1:EDE0339A47AF892C0513DDDEDCCCE3A0FBF5B028
                                                                                                                                                                                                                          SHA-256:89783611931C94D6DB9452CE2A9AD390BCAC57D75782243366D1ECBAC7F54F10
                                                                                                                                                                                                                          SHA-512:3A6FDA250DB84E153C927E891CDD9316A2E3FE54D5B77F2BC3884BFD4326B860842B6D69F28EF04A53B2F002A305B3212D9CF09A983FA4C23B279C2B1504406B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/thumb/large/100/475/499/products/cmaaa-trang-web-b3a970a9-01c9-40da-b66a-3178748b9971.jpg?v=1695798385093
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X.... ...o.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 ....04...*p......%7zH...!Z..;.6>l)..m.....;...g...?.~n......._....Fs..o._.....|....?.......C....?.....|......O././.O._....}.........O.^.?......3..........m..>.......k.........../.s.W...K.+..w./........].I.............?........]./.;.....?...?C?..T.A.....3.............?z}.......q...5.C......[..._......I......~....w........r...G.7....;...g...o......Q.......W..E.W.....o..u...#._...?.~.>......v.......-........_.?^.....5.G.?.^B.~.u.O.............s............................K.....o.?.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 336x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):69175
                                                                                                                                                                                                                          Entropy (8bit):7.964718772497192
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:XqcvOSOLgJdWSDYwkevPKUWPKU+Z5/ai2GPE2apM8k70D96X:6cmDg/PDeeVWyU+6i2+/apc700X
                                                                                                                                                                                                                          MD5:DA6894DB02C01E007FB3D14150B23562
                                                                                                                                                                                                                          SHA1:A98DF93D4675732792B2F8B527794DA8ED351F7A
                                                                                                                                                                                                                          SHA-256:A339DABB27E7389F110091D108165AC198335DDDC6EF8341609A44DEB653B762
                                                                                                                                                                                                                          SHA-512:3D93D03B727CF8924529F27C6E7EE1CAD4DBC0991D1BC324EB1F8A0B822C7658734FC83CD89EED30F18E570339AA562483354C8DB51B32D68B6A399387579AC6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.........................................................................P..".....................................................................................r.....*...:..g..D.@.".! ..........<]0.=......U...:..m`..68........i.(.W...K...BWcO....\)...$.{...g..b..HH..............sEo..u....eD~.R.i...;}....m.dd.>.s.]k..67..........eA|..I.#..&R....V$.5.!0....>...=..^..?uT....i.MD....fF{...|ic=..GMc^...G..vk.m..*r.l....G.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):46946
                                                                                                                                                                                                                          Entropy (8bit):7.994762774208962
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:NOk5CaUMN77PqlTaqI8T0+iyVIRd3+kmwoqgQClG+GJ0w4ekz+sCrQaj/Mmz/9ft:lCaUE77PxR8ToyVIr79sbG6Bn/CDrbQ6
                                                                                                                                                                                                                          MD5:107801FF9C8B7987A6C28BE138CB1B7C
                                                                                                                                                                                                                          SHA1:3A3525593DD75A504B8DB780ADD234CC0096FB56
                                                                                                                                                                                                                          SHA-256:7DBC913D869871493C1786505259FE86D36CAF52213130BD7FC56B1886A6C30C
                                                                                                                                                                                                                          SHA-512:E3E9E59B4AEA5F0AC3E4B8956D2471AD9EF9AA1B364DFD7736D0D3CDA28E7593584F8DF4617FC9706C137070753E08D55D19E73EA77ABAE3DAD7B8AC28DCBB36
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-wood-banner-2.jpg?1726563303351
                                                                                                                                                                                                                          Preview:RIFFZ...WEBPVP8X........+.....VP8 ....p....*,...>..<......._.2...%Hj...S.,........GG......Gz._.....o..............g....<o.O..^e.G.......p............~z........................._........G.E.3.......s....~(...o.....g..._........=.........._e/.......J.I....._........F..?............G.....7.........k.......~...?u.=>u...o..P^<.?.......?......_....x..._......c./.......}.....................~U|..7...........?.{.....?-.....7.......r.........Z{....g......`?...]............x.~......?..`.....t..............=...w........k.k./._...?.~....g......._.........._.....7.g.o.?...(h.c.le..&.?&G.w.SF.[....b..5.(..b.:B..W.......0j...s.SO.v.P&4|.....[...9..R.h..J/,=..qL[F.w/.DB...P.^.1.p9.......b....R\K5...7M.y...vS...E.K...7...&."..Mb.d0....t...I...........o.. j.KT,.b...X...t...F..+.G%..B[..YG....S...&......C...\C|"\.Q......Kr.U...T{..'./.8.C..%.[. z(f..n#.>...)d......x....z%6{.g.g.X%..;C.cG....F..%8V..j...n-.6Q..)).wUBx=Z.......>..x...N..ju...\|...g...[.u......X6.s
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3969
                                                                                                                                                                                                                          Entropy (8bit):5.367942169032253
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:Sqf6GMLS5Zjf3dMvG1b0kPGxseWehGioD:pGOjf3dMAQqTD
                                                                                                                                                                                                                          MD5:2D700A73BB00F6292F712BAADC3E79CE
                                                                                                                                                                                                                          SHA1:7D9DA1012F130F65F5938176E137FB63F322C2D8
                                                                                                                                                                                                                          SHA-256:228CE02A86AF0563CD50EA2C382D75EC2C8F0BF46C948FF2C6461BCB32B707B2
                                                                                                                                                                                                                          SHA-512:D3B6D9DC2C61E8A225942931F3958734485D17CE68718176F9DB7545EFDA917EF162540962E78A1054F36B0DBBF04AFF09E7EC19FD5AB2A3F9D27305450E62FC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/social_lazada_icon.svg?1726563303351
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.3, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.0" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 624.3 624.3" enable-background="new 0 0 624.3 624.3" xml:space="preserve">.<g>.....<linearGradient id="SVGID_1_" gradientUnits="userSpaceOnUse" x1="305.8847" y1="-453.5474" x2="313.9513" y2="635.428" gradientTransform="matrix(1 0 0 1 0 -80.11)">...<stop offset="0.3379" style="stop-color:#5B8BEB"/>...<stop offset="0.7794" style="stop-color:#2742A2"/>...<stop offset="1" style="stop-color:#112283"/>..</linearGradient>..<rect fill="url(#SVGID_1_)" width="624.3" height="624.3"/>..<g id="g942" transform="matrix(1.3719271,0,0,1.3719271,169.4857,-38.493576)">...<g id="g71" transform="matrix(3.3097462,0,0,3.3097462,-688.02908,65.088537)">.........<linearGradient id="path69_1_" gradientUnits="userSpaceOnUse" x1="189.5344"
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):107277
                                                                                                                                                                                                                          Entropy (8bit):7.979839224565353
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:x2FOUgbnEVT74mG63mNfFnKXuiJcgeLi2:x20USmGEmtyJcgeLi2
                                                                                                                                                                                                                          MD5:44F4FD7C1B4760264D6BAC846A0E9B27
                                                                                                                                                                                                                          SHA1:DBBBDAEFE434517913B9994AE84FF3CD13615C6E
                                                                                                                                                                                                                          SHA-256:60D0960E194019D92266CB1E7CE40016948B9B542001932621700F334670E18F
                                                                                                                                                                                                                          SHA-512:590264FFED35D5650B9F87D427745E2A9F412E677511C1C71DBFD955CE551CC52E9675AED4FEAB43858EA66C17DE4C60C14B653C08C60A21F6A1C97CF2A4A6AE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"...........................................................................................e.....6}.z..SX..y.t}~}^....b._....Rf..m..}J.-......<g{.P.....FJL...s..u+k.......l<xQ.........%..1.../....oj...i8yb.8.B....0t.c.lv.~...;?n..'..koO.$....sxs_...~.....g..b~jym..R..;9..\[<.......{.r..B.......Zm7NbW..fv..<...S.f}OaU......P......g..<..Vi
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20398)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):354326
                                                                                                                                                                                                                          Entropy (8bit):5.402542515680638
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:Wjx6Fh5yD6y2yjEKLPGMZMg9bV4XG77jzfwWEf8/:Wsv8D6y0KLPGMZZ9bVj7wWEf8/
                                                                                                                                                                                                                          MD5:25E4014B07BBBA82DAF9E43D50280FB8
                                                                                                                                                                                                                          SHA1:465FF25F0AACB572CD6F701D76CCBF3897951E65
                                                                                                                                                                                                                          SHA-256:C92D4A3BB4BDC316E737064741F09C6079E8C5352E4D7E3286D9CD08329D8FAF
                                                                                                                                                                                                                          SHA-512:79FB0B015225233A7CBB4391DEC5573F9EC274346129DDD24F3787F5CDB09370A839EC6C04629CEFC7CB1DC2DEB241FE2BDBD88AE2A9661D9983251AA93B32DF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/y1/r/s1oFVSwofs5.js
                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):242
                                                                                                                                                                                                                          Entropy (8bit):4.681326904956642
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:YYTcnhMwAT8bVCmI4ebiBBCLwzsBVwoBJdkQXitMJ6BCLcg9/4:YWcG1Rbo3SwOirtMw64
                                                                                                                                                                                                                          MD5:876B3797DB381C2D09E6C9C2E376D11A
                                                                                                                                                                                                                          SHA1:C98C501871FBB2A36E994B3C0C5CB7BAE89047DC
                                                                                                                                                                                                                          SHA-256:74688B223BE3BBB26B0C7B1347B7A0816D9BAB7F0D0B7A500E3340A45514C885
                                                                                                                                                                                                                          SHA-512:73313CE402AE31C50D0DC19A4C77A46BDED94EAB15C282CDA57C3A306DB77EAE343E56C07C54181BE1D2B121A8959819EA1E0B7D5EA9C013FDF894E6E842447D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"token":"b6cb4dc70501e87680c14ba100f4c0d6","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):231862
                                                                                                                                                                                                                          Entropy (8bit):5.4580370109650715
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:5fLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713hW:5fLeYc+6JaH8N7QQGArHu5s713A
                                                                                                                                                                                                                          MD5:3E34065323CCD70417621B0687E56775
                                                                                                                                                                                                                          SHA1:F63D803164D63317D51A708C942FF511725A9E16
                                                                                                                                                                                                                          SHA-256:5EBCE957851EB83517851E8613F012EB45AA4EBB6142B92C30B7D9492C874E22
                                                                                                                                                                                                                          SHA-512:EDB02D4A93A15771FB0768C8A45F3DBAF0908E5C450737D59AF5804840B10E33C0955831B4B6B3F3362A839CC8DBEF2169667F4FDFB40299FDCB80E8A16051EA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):54772
                                                                                                                                                                                                                          Entropy (8bit):7.995894156980594
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:y+8qUXbYrn6p2i8Z2MYasOCRL+3SVhtrPIU+iFMeGXUYAO7JAmL0WgiX0g1YLSFY:X8FhpFgY1OCR/rAz/UVu+SR7yL
                                                                                                                                                                                                                          MD5:C62945F372EB2ECF5323D2C5D00A7C18
                                                                                                                                                                                                                          SHA1:B318E2FA377F37DE2F795143EE35EA7B063153D2
                                                                                                                                                                                                                          SHA-256:F9951F6967B457A54220D43B909B935CC858D37A26BADD5EFF624874077863B6
                                                                                                                                                                                                                          SHA-512:AF963616DFE6A624D9CFBA15C67EEB29D463599728F92958E9AC281D412934CCBB34344B39A8D745B1D1255F0FC91D3D2BD4ED55283FFD377DA5EF9D379AEE08
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-wood-banner-1.jpg?1726563303351
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........+.....VP8 ....p|...*,...>..I........(.i...... ..^g.T_e.(....C.?.w......N....xn....`/.z(....Bq[...N....?e....p.B........?.|../..`...n......~.)........H?................_...?..a.1._.....?........../.....?..........g........?......c...?./...?.~f.........).K....p/..?.~........[..............}..'.....s.............?....N......./ ^H.....G...W.w./..........1..o....?._.~..G...o..?........?.......y.[....../.....m...s._.......xB..?..........?.?........_.o...Y.w./._._@?.?..c...3...O......_.?.G..........;.......?...........?..........?..........?........?....`...;.....?.~....b.v.}.A.......A1....?t.8i~.5S.o.5.*...5....Z..{.{.@....$mf.....E..|K.o.K.}.H...o..D5d.C.1.?.s..~.i.LO...e..m6.....tO..r.}.X$~.u(.....L.....7$v..:.S+3...04.%.-.q.........8,....]!.J..z .KR...Ju..[....>.-kG2:...z..z>...8..U....2.f.J. ......".$.N.N..'}...@C.ZB{U...%s..T...Y=...L-2....V;.#.:.Xl...w..s....<...!.._.#oZD...v...#C.T....K.....>..<@?2.L]sT...d .....9.B..M.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2988), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2988
                                                                                                                                                                                                                          Entropy (8bit):5.098378398228141
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:tuDXJ4MO4LIYWK4MO4LS1c4MO4LWpqaBve/sovI2yI7EmmeoKaC0T41RC3mRMmeR:k4r4L14r4LSu4r4Le5Bve/30mDPY2Cx
                                                                                                                                                                                                                          MD5:D3F0403B32F15C45A7A43D982354B135
                                                                                                                                                                                                                          SHA1:8EE4227EC194ED70553D65DAA85E6B1FFFDD8C92
                                                                                                                                                                                                                          SHA-256:5431163877554E27A4D4960AF5C172408F0067689DD9347B7555E6323D633193
                                                                                                                                                                                                                          SHA-512:EE37A447953719C6C8978583B622BCE257E70080E0A602DC12E76EFFF60C0CB6577D4ED8A1C592A1D73647D9BC34A6E1F790CE92293C5778DCE03BB7C99375EC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(){function h(){if(!i){i=!0;var t=document.querySelector('script[src*="googletagmanager"]'),n=t&&t.src;n&&(r=n.indexOf("id=G-")>0,u=n.indexOf("id=UA-")>0)}}function f(n,t,i){h();window.gtag&&(window.gtag("event","add_to_cart",{currency:window.BizwebAnalytics.meta.currency,items:[{id:n.product_id,name:n.title,brand:n.vendor,category:n.product_type,variant:n.variant_title,price:String(n.price),quantity:t}]}),u?window.enabled_enhanced_ecommerce?window.gtag("event","add_to_cart",{event_category:"ecommerce",event_label:n.title,value:String(n.price),currency:window.BizwebAnalytics.meta.currency,items:[{id:n.product_id,name:n.title,brand:n.vendor,category:n.product_type,variant:n.variant_title,price:String(n.price),quantity:t}]}):window.gtag("event","add_to_cart",{event_category:"ecommerce",event_label:n.title,value:String(n.price)}):r&&window.gtag("event","add_to_cart",{currency:window.BizwebAnalytics.meta.currency,items:[{id:n.product_id,name:n.title,brand:n.vendor,category:n.produ
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65448), with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):319175
                                                                                                                                                                                                                          Entropy (8bit):5.371517402543312
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:t/dKnM5urFE9ywFntep6+gobjd5ww6/f+0wXhrCc8ndpVmsQ2+/2ehN4AeHef:bKntJV2Veh/eHef
                                                                                                                                                                                                                          MD5:F023218DEA7BD410802B8F072EF22DB2
                                                                                                                                                                                                                          SHA1:FD6469B6D574719AA419131D6CB994F8ED538184
                                                                                                                                                                                                                          SHA-256:F9BDEA751956A187AD9948BD83A8D538370D645E5AB1ED561633B86A9BF3D8D2
                                                                                                                                                                                                                          SHA-512:34680FBECB5233CB868E56C22181915B0AAEA2F8E20D97F5361B2B1FE9C1B3BBB83DF0480CAE18D3372AC90543343CC8CBA6218CB11AA4A820D262D7B99550DF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://newproductreviews.sapoapps.vn/assets/js/productreviews.min.js?store=lien-hiep-thanh-corp.mysapo.net
                                                                                                                                                                                                                          Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?window:this,function(n,t){"use strict";function br(n,t,i){var r,e,u=(i=i||f).createElement("script");if(u.text=n,t)for(r in oe)(e=t[r]||t.getAttribute&&t.getAttribute(r))&&u.setAttribute(r,e);i.head.appendChild(u).parentNode.removeChild(u)}function it(n){return null==n?n+"":"object"==typeof n||"function"==typeof n?ri[pr.call(n)]||"object":typeof n}function pi(n){var t=!!n&&"length"in n&&n.length,i=it(n);return!u(n)&&!tt(n)&&("array"===i||0===t||"number"==typeof t&&0<t&&t-1 in n)}function c(n,t){return n.nodeName&&n.nodeName.toLowerCase()===t.toLowerCase()}function bi(n,t,r){return u(t)?i.grep(n,function(n,i){return!!t.call(n,i,n)!==r}):t.nodeType?i.grep(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):19988
                                                                                                                                                                                                                          Entropy (8bit):7.967272919863034
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:eLdTj++KqB+EOtK4FyrECGtRyayBGMFnO/8iN78VEGnE3gI/FYsjL:eRRKbEamJQnyXIkfVPnE3gqXjL
                                                                                                                                                                                                                          MD5:68C45487D620268A7434400D7ABFED01
                                                                                                                                                                                                                          SHA1:FA03A5F35832774DA10E8FBB47DD884019917DFB
                                                                                                                                                                                                                          SHA-256:EF536EBEFCBB1183788B2BB33F56504666F8E9E7E92BB55E70A9F49716A48A9C
                                                                                                                                                                                                                          SHA-512:78BFFA99211296D8E6271040CD2F1846ACBC3E60C8B3065145B95EA2CDE73794E3A766E27510292CD0D85B658A9478D67A94845B527FF818708A1057D62F2EA3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/404.png?1726563303351
                                                                                                                                                                                                                          Preview:RIFF.N..WEBPVP8L.M../R.p..@l.H...u....xzz...@D.' ...w........}R-.hk:..Qk...@S.@.G......B...b.....MH&z...........&.9r....P......iU@...;....U..]<..C.zR6.1^..$..a...;Y:...6.r.....16........m.j..2..J!..H...=..eb(.(6l^.....h.....mv..@CCH.m.NV.$...3.A.....p..y8....&..2I:....@*..)..6.....t.2..6d".@......L.d7Uj...(I..r....2N...8<.7........X..aJ....>..........1H.........=...\.@....|h%......w....I))|...`\..2 d"IfLy....V&pY....s\.W.!C..qC#.|..~#...q!.8..z2.. . .m.K...|.)....k..%..T..(.o.._........m\O.../..Cs.E.8`.*.=....1.E..p.........T.....S!.0.....T*u..T.e...m.I..I...w..]..1....sI..F...8...z7.$...._.1...<.>....=..a..X....2.x......%U.O.^.Un[..r...C..d.x.9..K'.\6P.ryN/..|Xs....q..-.2.hE..D.S.M7t!.$.C$U.$.-D@..vm.v.f.........@.\(g.y..A..mC...m.m...m.fY.e..T...!A...U.r6...|y...mdm.....;...{?.{ w...*..]........6}....h...T.[.$.-+.:.?.G......wj....C+.m.V...o..3.....R.t.A..m../..6E.*.m.6..m.m<.l.;....l.ms..B.9Q3]...<m..I.Of;....bj.aff.....{g.....{.af.f..J..RD.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4], baseline, precision 8, 1360x254, components 4
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):648125
                                                                                                                                                                                                                          Entropy (8bit):7.059569439987216
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:uE851RE7kzxiET/qJTxraw202fjRs7nUvRN:u/yEl7qrraXbywN
                                                                                                                                                                                                                          MD5:1EF5AE7A748E345FB36CD90120CEDBD9
                                                                                                                                                                                                                          SHA1:BD2643DC6502AA96657791023002EB2F4F13FE83
                                                                                                                                                                                                                          SHA-256:2C47446C9A6CED2C425863A87AECB7AF1688E77FBA99C3AFE078987B847CFBE0
                                                                                                                                                                                                                          SHA-512:4830A1A6FF1E1A2FD5DD7AD07730C747EC3389895632627FCC675EBA13D4725707049741FC9426ADD009E726B2D40D0F1A3E146F202192C268D3DD40849C162E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.....,.,......Adobe.d.........Exif..MM.*.......;.........J.i.........P.......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):318862
                                                                                                                                                                                                                          Entropy (8bit):5.320971807639806
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:YOFz/G9a98HrQL3IKeSwgEZxN0VYHAvUgenc5qN8cD:7GKIFSqH9
                                                                                                                                                                                                                          MD5:A7CAD51E9D6C5AC67E0FBE1F33FFF07F
                                                                                                                                                                                                                          SHA1:539FA2D8D2FB3A0039CED0C9222DEE471DBB2B16
                                                                                                                                                                                                                          SHA-256:7F1224FDB904E5A4000AFE089DB72CABED6E7340130C390E43BAA911F2EFD15A
                                                                                                                                                                                                                          SHA-512:C48D9273619A849AC2B85C9F3A91D953801068B65C7D172D9F0BD45789CE044E82DA244A5AF45848FD91A28E03E05F97FB28FAA6FD8B0819AB46DFE5740FB9DA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/jquery.js?1726563303351
                                                                                                                                                                                                                          Preview:!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushStack(e.apply(this,ar
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20398)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):309283
                                                                                                                                                                                                                          Entropy (8bit):5.399213277623934
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:Wjx6Fh5yD6y2yjEKLPGMZMg9bV4XG77jzfwN:Wsv8D6y0KLPGMZZ9bVj7wN
                                                                                                                                                                                                                          MD5:47853C1ACC7B59AF36E55E174C2F53A2
                                                                                                                                                                                                                          SHA1:AD921E63CE0686735FE721C978398C597ADBC5CF
                                                                                                                                                                                                                          SHA-256:8A056451DE4064A14DF0552C1F08BFB285A1876DB9D85EF1A76C420A5BFB3377
                                                                                                                                                                                                                          SHA-512:6730115A4BD84548E31FA828BA2AA56A1AF75E4631039B09D18862EA11219A0044536755B20D91414C4819389B30F12AA35BD50877392A0353D58B8BEC501F9F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1811
                                                                                                                                                                                                                          Entropy (8bit):7.186919388380688
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:gqrgB+0c1spyObBpp5SJv/yOAGiuFHYS2oRrjIJgr5aaKhZ3GsJq92WdY8y:gagDiWyUpwJSOvYy+zZtJqJu8y
                                                                                                                                                                                                                          MD5:FB52510214CF63E83D938DF1FA4B18AF
                                                                                                                                                                                                                          SHA1:C532D24F1C59BE0A4C5A2D8C861CC4BF8DCE33BB
                                                                                                                                                                                                                          SHA-256:987C4A5DE20BD212DB267ABBCB8350DC033FF3F7A0EF3A886774E6B81D40A6CA
                                                                                                                                                                                                                          SHA-512:A546F8609DC52DC00E15577DD052E1BE9D7A83EA2222FEEE5F2CDB60068E7E3D2F666DA38E01D827AD03BDC743E50755FEBDCABFA3DA9D643181BF62077CCD89
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000df01000074020000bc0200000903000002040000da0400001a0500007f050000c805000013070000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2..".............................................................................Q.....oB&t..."...Ua..}...5 b...tM=..i.Q.82<...KC..C..U...$..........................!. 3E"$2...........H..[.<...!j.u.@.Y.7....D.n7yl2.Z.L...)......A...q.U.4.J.......Ip.I.....fZ.,m.Z....~/..*....;.P......#.........................1!2ABQ..........?....!..F...*`.....{...>}*...7}...........................2..!a........?.f..Ek.lLzF.P.s....../.......................!A."12... Qa.#BRqs............?....R...l..z(.N.....>..pFNl..h8....G..~...T.2.......Tv.O.*...Y...>=-...yO...%...X.b2S.m._.......C.......*j....Z....{..-:..tz.A9..i.......Y...[..T.f.-..6..W ......:.....1..8..8. ?.9D....-....kt.....$........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8984), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8984
                                                                                                                                                                                                                          Entropy (8bit):5.147977873616551
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:3r78l4AcD8y85ykj1ctUt2cqBKc7QAdgzD/rtm2csNnVoKmxzcOT75AX7pU3T59Z:30jcD81yoca2cqBJGzDwRwFQD236fV
                                                                                                                                                                                                                          MD5:C52597FBF46AA854C3261DF25B53A106
                                                                                                                                                                                                                          SHA1:96F2FF2CE8C5E72A7457946BA7B85023C55D0CFE
                                                                                                                                                                                                                          SHA-256:810372D1130B5F42FB9E8F8F0C992FEB29EE33B31EC6D0E1EC2BE7FE83FD4BAA
                                                                                                                                                                                                                          SHA-512:AE5C04F1A0A0251AB0CAE0EAD51E5A817557A83C35EC015AF887C0AC800871B26315D4D7B8D7976C7D7620EC28E097AAF5EE4F82ADF07F70556F6DE838D1B36B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(function(){function d(){if((i==="checkout_contact_view"||i==="checkout_all_view"||i==="checkout_payment_view")&&(n.value=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.value:"",n.content_ids=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.content_ids:[],n.metadata.num_items=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.num_items:0,n.contents=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.contents:[]),i==="product_view"||i==="product_view_from_search"){n.value=BizwebAnalytics.meta.product.price;n.content_ids=[BizwebAnalytics.meta.product.id];n.metadata.content_name=BizwebAnalytics.meta.product.name;var f=BizwebAnalytics.meta.product;n.contents=[Object.assign({},f,{item_price:f.price},{price:null})]}t.postData(c,n,u,r)}function g(){d();n.action="view";t.postData(f,n,null,r)}function at(){g();n.action="search";t.postData(f,n,null,r)}function vt(){n.value=Bizweb.checkout.line_items_subtotal_price;n.content_ids=Bizweb.checkout.line_items.map(function(n){return n.variant_id});n.email=Bi
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1811
                                                                                                                                                                                                                          Entropy (8bit):7.186919388380688
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:gqrgB+0c1spyObBpp5SJv/yOAGiuFHYS2oRrjIJgr5aaKhZ3GsJq92WdY8y:gagDiWyUpwJSOvYy+zZtJqJu8y
                                                                                                                                                                                                                          MD5:FB52510214CF63E83D938DF1FA4B18AF
                                                                                                                                                                                                                          SHA1:C532D24F1C59BE0A4C5A2D8C861CC4BF8DCE33BB
                                                                                                                                                                                                                          SHA-256:987C4A5DE20BD212DB267ABBCB8350DC033FF3F7A0EF3A886774E6B81D40A6CA
                                                                                                                                                                                                                          SHA-512:A546F8609DC52DC00E15577DD052E1BE9D7A83EA2222FEEE5F2CDB60068E7E3D2F666DA38E01D827AD03BDC743E50755FEBDCABFA3DA9D643181BF62077CCD89
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e010000df01000074020000bc0200000903000002040000da0400001a0500007f050000c805000013070000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2..".............................................................................Q.....oB&t..."...Ua..}...5 b...tM=..i.Q.82<...KC..C..U...$..........................!. 3E"$2...........H..[.<...!j.u.@.Y.7....D.n7yl2.Z.L...)......A...q.U.4.J.......Ip.I.....fZ.,m.Z....~/..*....;.P......#.........................1!2ABQ..........?....!..F...*`.....{...>}*...7}...........................2..!a........?.f..Ek.lLzF.P.s....../.......................!A."12... Qa.#BRqs............?....R...l..z(.N.....>..pFNl..h8....G..~...T.2.......Tv.O.*...Y...>=-...yO...%...X.b2S.m._.......C.......*j....Z....{..-:..tz.A9..i.......Y...[..T.f.-..6..W ......:.....1..8..8. ?.9D....-....kt.....$........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):953
                                                                                                                                                                                                                          Entropy (8bit):5.427618992004915
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:TMHdoI645i/nzVc/KYf3UhNyJO7pGyWT7WA9EtbpGpXjzHT1vsT/9lSLb9UUUUUx:2dVB5A6LfEhNz7oyUy+E1opXPzeL9lem
                                                                                                                                                                                                                          MD5:50BA06618876D18499E5A33D04B981A8
                                                                                                                                                                                                                          SHA1:D3CB302E317B01D46DD4C45A5AC01405D324DBC7
                                                                                                                                                                                                                          SHA-256:A143E7F398A2EB65CBC08A3BA4208A043597DFFF44E65A52C4D169378E7F3EBD
                                                                                                                                                                                                                          SHA-512:11A8969F1499F2A6ADC7BA8EA32F8E34A566868B26544E5522606F079ED78AC95735EC047F345309EA7004D08986F25FBE93B7C876D65D078C1E1BFBAA2992E4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/social_facebook_icon.svg?1726563303351
                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="iso-8859-1"?>.. Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">..<path style="fill:#4D6FA9;" d="M476.69,512H35.31C15.89,512,0,496.11,0,476.69V35.31C0,15.89,15.89,0,35.31,0H476.69...C496.11,0,512,15.89,512,35.31V476.69C512,496.11,496.11,512,476.69,512"/>..<path style="fill:#FFFFFF;" d="M432.552,88.276v88.276h-79.448c-9.71,0-17.655,7.945-17.655,17.655v52.966h88.276v88.276h-88.276...V512h-88.276V335.448h-70.621v-88.276h70.621v-52.966c0-55.614,42.372-101.517,97.103-105.931H432.552z"/>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..<g>..</g>..</svg>..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x480, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):62418
                                                                                                                                                                                                                          Entropy (8bit):7.956217111125489
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:/IPiHVfSL6EFoALCy7aphvJsCtFt34XZih1ie9L4EMAXwJD+j:VHVyh2phve8Ft4Xkr8l+j
                                                                                                                                                                                                                          MD5:A9A6A551AE93B1E1FF02A2B02B92129B
                                                                                                                                                                                                                          SHA1:9A0C9E565A0CCAC7E8C7F0F5D5C4A2DF18762062
                                                                                                                                                                                                                          SHA-256:181C365012DD4F072F03940599887690881043422A11C63491D435C7F9B950D0
                                                                                                                                                                                                                          SHA-512:728BB30800774CBB5764E53E19B2E1308A0BEC64690F74091013D9E7B873C093B279E92CA526B92523D4AAE22840B1132268D446622A51C3667D945FFB564362
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................"...................................................................................................B..*...................#...M..x.[.~..j(..H.=.3...e.E.Y8..u.P......................5.k.'...e.'-.............,..-].....3.*..m(T...............*.||.......*.=}4zxI`T*jdN.|.%.-.+W...,..2.g$.~.E@..............N.k.<7.y;]C..2(..e....YC......u....5'..J...uE..?.r...).....'q.......w...._...;*.}wx.q............!....e...~..[.]...:=8X]x...7.......'C.fV....n....*....oz9..j.....>8..e..N.U.,>._...8u.}.Edq.`.....Je....v...............+..}.mp6++..c...P:o.;....}...>...&..K`.<....(....;Iz6=..=.MTy./.L.....r.l....}...\.C..".o./......os...............i.]...^...V..k.......|.-Qd.....E..]yU..4..a......t.."......b....f/.?.J*..=A{(...(.r....c.|.y..Id..t..h..........k.....x{..d.WQ........C\..f...I..w.V.>.[.=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22304)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):156911
                                                                                                                                                                                                                          Entropy (8bit):5.481837979222587
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:g4hJDXiagv0DLTlh5Ld+Iim0sKymy8W2Cu20u6gCuvw4Im+gSUmC/:g4T5JTlh5Ld8Y
                                                                                                                                                                                                                          MD5:283FB59D8BDDBE28B63C95517EB61265
                                                                                                                                                                                                                          SHA1:9E973D2A6F406BB26AB7C69237C296421072B7E5
                                                                                                                                                                                                                          SHA-256:1B3D2C8BEDC1C260DE1506CF037C8544327F213018717B6CF256C809554596B1
                                                                                                                                                                                                                          SHA-512:5251B0C3B9F46BCE990F434B9E09A79C0250B6B58348955422C8F8709705038862AC77982488AE286E2945EFB985ABEE707DDC5FF1FB8C5C37B4A7BDF7DFCCB2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3iJ044/y4/l/vi_VN/xKY8pb0-fD_.js
                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("ArbiterFrame",[],(function(a,b,c,d,e,f){a={inform:function(a,b,c){var d=parent.frames,e=d.length,f;b.crossFrame=!0;for(var g=0;g<e;g++){f=d[g];try{if(!f||f==window)continue;f.require?f.require("Arbiter").inform(a,b,c):f.ServerJSAsyncLoader&&f.ServerJSAsyncLoader.wakeUp(a,b,c)}catch(a){}}}};e.exports=a}),null);.__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6455), with CRLF, LF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):106604
                                                                                                                                                                                                                          Entropy (8bit):5.611913853565299
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:Y2FkMMTDalHuD4qKKa7YTckFq+IyU7dzMdlFdKwdJTdKsI01kTzoHlMbPqW3NMPi:xFMFsz6Du
                                                                                                                                                                                                                          MD5:88E010B2E30D66C54CEEE53C78520716
                                                                                                                                                                                                                          SHA1:0AC128338862F90D62BF2DC1774BC2A5CB972B1A
                                                                                                                                                                                                                          SHA-256:A9379BFC75C6D292F042D98B60A0DC8FB9CFE1BDA6E9B644A36468E099BFCE7E
                                                                                                                                                                                                                          SHA-512:9FA579E512CB94C1C9484D0942614D38E124E68D69308F343C9D5256770F8AE1AA6A32EA3F9F52297AAEAD33868D3C43FC4CF16AFBC5074A5D045EFC9C4C1A3D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://lienhiepthanhvn.com/cau-long
                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="vi">..<head>...<meta charset="UTF-8" />...<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">...<meta name="theme-color" content="#f20006" />...<title>C.u l.ng | Li.n Hi.p Th.nh VN</title>......<meta name="keywords" content="C.u l.ng, Li.n Hi.p Th.nh VN, lienhiepthanhvn.com"/>.....<link rel="canonical" href="https://lienhiepthanhvn.com/cau-long"/>...<link rel="dns-prefetch" href="https://lienhiepthanhvn.com">...<link rel="dns-prefetch" href="//bizweb.dktcdn.net/">...<link rel="dns-prefetch" href="//www.google-analytics.com/">...<link rel="dns-prefetch" href="//www.googletagmanager.com/">......<meta name='revisit-after' content='1 days' />...<meta name="robots" content="noodp,index,follow" />...<meta name="theme-color" content="#f20006" />...<link rel="icon" href="//bizweb.dktcdn.net/100/475/499/themes/892159/assets/favicon.png?1726563303351" type="image/x-icon" />...<link rel="apple-touch-icon" href="//bizweb.d
                                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                          Sep 29, 2024 14:32:20.216850996 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                          Sep 29, 2024 14:32:20.357532978 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                          Sep 29, 2024 14:32:20.544959068 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                          Sep 29, 2024 14:32:28.767929077 CEST49715443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:28.767960072 CEST4434971540.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:28.768022060 CEST49715443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:28.768707991 CEST49715443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:28.768721104 CEST4434971540.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.572792053 CEST4434971540.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.572938919 CEST49715443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.577099085 CEST49715443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.577111006 CEST4434971540.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.577370882 CEST4434971540.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.581923008 CEST49715443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.581996918 CEST49715443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.582001925 CEST4434971540.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.582179070 CEST49715443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.623404026 CEST4434971540.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.760924101 CEST4434971540.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.761328936 CEST4434971540.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.761394978 CEST49715443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.761867046 CEST49715443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.761878967 CEST4434971540.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.761924028 CEST49715443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.826030016 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.828078032 CEST49717443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.828118086 CEST44349717210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.828191996 CEST49717443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.828516960 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.828524113 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.828572989 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.828728914 CEST49717443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.828741074 CEST44349717210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.828927994 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.828936100 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.968367100 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                          Sep 29, 2024 14:32:30.152335882 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.066582918 CEST44349717210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.090310097 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.119014978 CEST49717443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.149971008 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.196789026 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.196830034 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.197073936 CEST49717443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.197082996 CEST44349717210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.198074102 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.198096991 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.198133945 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.198761940 CEST44349717210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.198781013 CEST44349717210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.198824883 CEST49717443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.211479902 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.211632013 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.211786985 CEST49717443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.211924076 CEST44349717210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.212734938 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.212757111 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.251800060 CEST49717443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.251837969 CEST44349717210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.261637926 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.294882059 CEST49717443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.733439922 CEST44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.733536005 CEST49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.783648968 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.783674955 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.783682108 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.783714056 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.783729076 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.783732891 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.783737898 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.783791065 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.783826113 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.783868074 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.784848928 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.784862995 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.784883022 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.784920931 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.784940958 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.784979105 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.785010099 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.005492926 CEST49720443192.168.2.6142.250.186.132
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.005562067 CEST44349720142.250.186.132192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.005671024 CEST49720443192.168.2.6142.250.186.132
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.011850119 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.011866093 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.011895895 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.011925936 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.011955976 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.011981010 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.012001991 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.013354063 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.013377905 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.013439894 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.013449907 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.013484001 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.015043974 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.015058041 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.015121937 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.015130997 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.015181065 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.016915083 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.016930103 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.017009974 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.017030954 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.017138004 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.041290998 CEST49720443192.168.2.6142.250.186.132
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.041330099 CEST44349720142.250.186.132192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.085789919 CEST49717443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.127413034 CEST44349717210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.239911079 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.239926100 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.239967108 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.239989996 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.240025997 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.240037918 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.240102053 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.240391016 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.240405083 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.240446091 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.240457058 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.240502119 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.242111921 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.242125034 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.242204905 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.242221117 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.242285967 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.243096113 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.243124962 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.243159056 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.243172884 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.243185997 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.243191004 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.243232012 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.256433010 CEST49718443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.256462097 CEST44349718210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.408386946 CEST44349717210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.408421993 CEST44349717210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.408431053 CEST44349717210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.408457994 CEST44349717210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.408471107 CEST44349717210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.408476114 CEST49717443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.408503056 CEST44349717210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.408516884 CEST49717443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.408535004 CEST49717443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.408552885 CEST44349717210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.408751011 CEST49717443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.674295902 CEST44349720142.250.186.132192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.676342010 CEST49717443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.676376104 CEST44349717210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.677794933 CEST49720443192.168.2.6142.250.186.132
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.677824020 CEST44349720142.250.186.132192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.678716898 CEST44349720142.250.186.132192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.678797960 CEST49720443192.168.2.6142.250.186.132
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.680985928 CEST49720443192.168.2.6142.250.186.132
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.681037903 CEST44349720142.250.186.132192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.720834017 CEST49721443192.168.2.6184.28.90.27
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.720875978 CEST44349721184.28.90.27192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.721127033 CEST49721443192.168.2.6184.28.90.27
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.725454092 CEST49721443192.168.2.6184.28.90.27
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.725470066 CEST44349721184.28.90.27192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.731070042 CEST49720443192.168.2.6142.250.186.132
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.731095076 CEST44349720142.250.186.132192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.777226925 CEST49720443192.168.2.6142.250.186.132
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.827311039 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.827357054 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.827419996 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.827970028 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.828020096 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.828083038 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.828286886 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.828330994 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.828380108 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.828818083 CEST49725443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.828866005 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.829045057 CEST49725443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.829245090 CEST49726443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.829255104 CEST44349726123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.829348087 CEST49726443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.830096006 CEST49726443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.830116034 CEST44349726123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.830601931 CEST49725443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.830615044 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.831082106 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.831094980 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.831433058 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.831445932 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.831728935 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.831743002 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.367161036 CEST44349721184.28.90.27192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.367260933 CEST49721443192.168.2.6184.28.90.27
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.377923965 CEST49721443192.168.2.6184.28.90.27
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.377943039 CEST44349721184.28.90.27192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.378426075 CEST44349721184.28.90.27192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.427686930 CEST49721443192.168.2.6184.28.90.27
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.536869049 CEST49721443192.168.2.6184.28.90.27
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.579397917 CEST44349721184.28.90.27192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.721539974 CEST44349721184.28.90.27192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.721640110 CEST44349721184.28.90.27192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.721710920 CEST49721443192.168.2.6184.28.90.27
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.824439049 CEST49721443192.168.2.6184.28.90.27
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.824465990 CEST44349721184.28.90.27192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.824476957 CEST49721443192.168.2.6184.28.90.27
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.824481964 CEST44349721184.28.90.27192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.840723991 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.845340014 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.845649004 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.845669985 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.846064091 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.846087933 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.846585989 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.846658945 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.846971035 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.847026110 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.850248098 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.850301981 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.850578070 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.850635052 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.851291895 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.851298094 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.851560116 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.851567030 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.865325928 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.865715981 CEST49725443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.865751982 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.866836071 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.866910934 CEST49725443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.867450953 CEST49725443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.867537022 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.867597103 CEST49725443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.869354010 CEST44349726123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.869899988 CEST49726443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.869926929 CEST44349726123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.871421099 CEST44349726123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.871484995 CEST49726443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.871964931 CEST49726443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.872045994 CEST44349726123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.875348091 CEST49726443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.875415087 CEST44349726123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.877062082 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.877444029 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.877463102 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.878323078 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.878402948 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.879017115 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.879070997 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.879133940 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.893253088 CEST49727443192.168.2.6184.28.90.27
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.893301010 CEST44349727184.28.90.27192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.893444061 CEST49727443192.168.2.6184.28.90.27
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.894203901 CEST49727443192.168.2.6184.28.90.27
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.894220114 CEST44349727184.28.90.27192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.903070927 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.903090000 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.915407896 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.918412924 CEST49726443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.919069052 CEST49725443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.919091940 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.920474052 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.920501947 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.964668036 CEST49725443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.964731932 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.234159946 CEST49728443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.234193087 CEST44349728210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.234359026 CEST49728443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.234843016 CEST49728443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.234852076 CEST44349728210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.401942968 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.401968956 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.401976109 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.402010918 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.402029991 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.402038097 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.402044058 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.402055025 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.402079105 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.402108908 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.410217047 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.410240889 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.410249949 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.410284042 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.410295963 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.410299063 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.410310030 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.410339117 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.410356998 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.410366058 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.410382986 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.431751013 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.431772947 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.431781054 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.431816101 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.431832075 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.431843996 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.431855917 CEST49725443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.431929111 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.431965113 CEST49725443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.431989908 CEST49725443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.437093019 CEST44349726123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.437153101 CEST44349726123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.437175035 CEST44349726123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.437213898 CEST44349726123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.437228918 CEST49726443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.437256098 CEST44349726123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.437277079 CEST44349726123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.437302113 CEST49726443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.437302113 CEST49726443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.437302113 CEST49726443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.437448025 CEST44349726123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.437511921 CEST49726443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.439867973 CEST49726443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.439898968 CEST44349726123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.470608950 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.470630884 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.470638990 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.470663071 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.470675945 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.470685959 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.470721006 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.470760107 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.470772982 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.470803022 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730005980 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730021000 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730057001 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730118990 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730144978 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730161905 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730175018 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730186939 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730190039 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730204105 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730220079 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730257034 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730520964 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730531931 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730573893 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730623960 CEST49725443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730624914 CEST49725443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730710030 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730746984 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730756998 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730761051 CEST49725443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730784893 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730803013 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730813980 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730818987 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730843067 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.730876923 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731143951 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731154919 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731180906 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731211901 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731241941 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731256962 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731266975 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731276989 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731298923 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731329918 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731513023 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731534004 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731571913 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731578112 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731601000 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731615067 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731673002 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731688976 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731762886 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.731769085 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.732063055 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.733238935 CEST44349727184.28.90.27192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.733309031 CEST49727443192.168.2.6184.28.90.27
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.736630917 CEST49727443192.168.2.6184.28.90.27
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.736641884 CEST44349727184.28.90.27192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.736915112 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.736975908 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.736979961 CEST44349727184.28.90.27192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.736984968 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.737004042 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.737063885 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.739408970 CEST49727443192.168.2.6184.28.90.27
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.739681005 CEST49725443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.739718914 CEST44349725123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.754837990 CEST49723443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.754865885 CEST44349723123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.767450094 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.767493963 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.767565012 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.768400908 CEST49730443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.768409967 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.768516064 CEST49730443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.768857956 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.768878937 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.769098997 CEST49730443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.769109964 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.787405968 CEST44349727184.28.90.27192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.793302059 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.793323040 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.793374062 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.793387890 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.793430090 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.793451071 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.805654049 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.805672884 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.805733919 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.805747986 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.805788994 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.805805922 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.909235001 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.909256935 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.909369946 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.909369946 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.909387112 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.909651995 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.960941076 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.960962057 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.961023092 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.961038113 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.961080074 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.990070105 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.990093946 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.990156889 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.990189075 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.990207911 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.990226984 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.018522978 CEST44349727184.28.90.27192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.018625975 CEST44349727184.28.90.27192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.018680096 CEST49727443192.168.2.6184.28.90.27
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.018733025 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.018754959 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.018800974 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.018811941 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.018850088 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.019814014 CEST49727443192.168.2.6184.28.90.27
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.019839048 CEST44349727184.28.90.27192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.023029089 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.023053885 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.023108959 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.023123026 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.023140907 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.023169041 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.052171946 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.052194118 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.052249908 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.052259922 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.052293062 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.067210913 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.067234039 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.067280054 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.067296028 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.067320108 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.067342043 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.080279112 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.080296993 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.080352068 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.080359936 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.080394030 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.116142988 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.116164923 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.116241932 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.116261959 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.116303921 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.130650043 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.130721092 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.130728960 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.130738974 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.130793095 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.131206036 CEST49724443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.131213903 CEST44349724123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.135953903 CEST44349728210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.136181116 CEST49728443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.136188984 CEST44349728210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.137265921 CEST44349728210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.137370110 CEST49728443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.137789011 CEST49728443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.137881041 CEST44349728210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.137928009 CEST49728443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.180332899 CEST49728443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.180345058 CEST44349728210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.211211920 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.211240053 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.211306095 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.211333036 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.211409092 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.221865892 CEST49728443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.236221075 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.236246109 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.236289978 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.236300945 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.236352921 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.269728899 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.269750118 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.269814014 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.269838095 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.269907951 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.297569990 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.297588110 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.297652960 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.297662973 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.297703028 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.331248999 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.331267118 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.331326962 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.331336975 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.331378937 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.363686085 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.363712072 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.363782883 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.363811016 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.363848925 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.389261007 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.389285088 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.389353037 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.389372110 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.390546083 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.420078039 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.420101881 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.420159101 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.420169115 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.420257092 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.459547997 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.459568024 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.459651947 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.459676027 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.459750891 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.481245041 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.481261015 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.481331110 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.481340885 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.481395006 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.494719982 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.494735003 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.494791031 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.494801044 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.494844913 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.500624895 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.500688076 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.500694036 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.500705957 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.500751972 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.523324966 CEST49722443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.523345947 CEST44349722123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.631403923 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.631443024 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.631510973 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.631840944 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.631856918 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.632452011 CEST49733443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.632553101 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.632638931 CEST49733443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.633052111 CEST49733443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.633085966 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.633692026 CEST49734443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.633712053 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.633786917 CEST49734443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.634018898 CEST49734443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.634043932 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.634696960 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.634708881 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.634852886 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.635062933 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.635075092 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.636318922 CEST49736443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.636327028 CEST44349736210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.636413097 CEST49736443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.636672974 CEST49736443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.636682987 CEST44349736210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.658092022 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.658132076 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.658191919 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.658946037 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.658962011 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.723556042 CEST44349728210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.723583937 CEST44349728210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.723591089 CEST44349728210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.723615885 CEST44349728210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.723627090 CEST44349728210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.723658085 CEST49728443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.723673105 CEST44349728210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.723690987 CEST44349728210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.723712921 CEST49728443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.723733902 CEST49728443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.786828041 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.795809031 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.827776909 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.843741894 CEST49730443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.875334024 CEST49730443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.875349045 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.875701904 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.875706911 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.875875950 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.876648903 CEST49730443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.876723051 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.877083063 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.878546000 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.878741026 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.879667044 CEST49730443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.879725933 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.923410892 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.927409887 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.950270891 CEST49728443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.950295925 CEST44349728210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.073504925 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.073577881 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.073882103 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.074178934 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.074194908 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.352482080 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.352756977 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.352787018 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.353632927 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.353663921 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.353702068 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.353719950 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.353723049 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.353746891 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.353770018 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.353786945 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.354793072 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.354844093 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.356403112 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.356508017 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.356575966 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.356590033 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.365844965 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.365869999 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.365878105 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.365906000 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.365926027 CEST49730443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.365933895 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.365947008 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.365964890 CEST49730443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.365987062 CEST49730443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.407474995 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.598253965 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.598268032 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.598306894 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.598355055 CEST49730443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.598381042 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.598397017 CEST49730443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.598630905 CEST49730443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.598982096 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.599034071 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.599036932 CEST49730443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.599042892 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.599054098 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.599069118 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.599090099 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.599092960 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.599117994 CEST49730443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.599139929 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.599144936 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.599162102 CEST49730443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.599178076 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.599916935 CEST49730443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.599931002 CEST44349730123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.600491047 CEST49740443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.600522995 CEST44349740123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.600579977 CEST49740443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.601619959 CEST49740443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.601632118 CEST44349740123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.602732897 CEST49741443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.602770090 CEST4434974140.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.602833986 CEST49741443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.604167938 CEST49741443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.604183912 CEST4434974140.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.607032061 CEST44349736210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.607379913 CEST49736443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.607405901 CEST44349736210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.608911991 CEST44349736210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.609576941 CEST49736443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.609673977 CEST44349736210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.610018969 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.610050917 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.610096931 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.610261917 CEST49736443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.610332966 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.610343933 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.628189087 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.628246069 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.628259897 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.628272057 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.628304005 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.628315926 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.655395985 CEST44349736210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.660456896 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.660487890 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.660532951 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.660542965 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.660567999 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.660586119 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.670950890 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.688704014 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.688800097 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.689024925 CEST49734443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.689038038 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.689333916 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.689342976 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.690370083 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.690454006 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.690462112 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.690500975 CEST49734443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.695415020 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.695511103 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.695904970 CEST49734443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.695977926 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.696125031 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.696132898 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.696137905 CEST49734443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.696149111 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.702120066 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.702303886 CEST49733443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.702311039 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.703361034 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.703409910 CEST49733443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.703864098 CEST49733443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.703953981 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.703989029 CEST49733443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.704917908 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.705625057 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.705651999 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.707097054 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.707365036 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.707597017 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.707663059 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.707958937 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.707966089 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.712280035 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.712301016 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.712341070 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.712349892 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.712377071 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.712393045 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.722172976 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.722181082 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.722197056 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.722234011 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.722235918 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.722244978 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.722278118 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.722289085 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.722306013 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.745843887 CEST49734443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.745899916 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.746143103 CEST49733443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.746149063 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.758312941 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.758331060 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.758403063 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.758424997 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.761126041 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.793981075 CEST49733443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.795067072 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.795083046 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.795133114 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.795162916 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.828448057 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.828471899 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.828484058 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.828491926 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.828505039 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.828528881 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.828548908 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.832933903 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.832979918 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.832993031 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.855405092 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.855433941 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.855489969 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.855500937 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.855535030 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.855743885 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.855767965 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.855773926 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.855792046 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.855798006 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.855820894 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.855837107 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.855855942 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.882961988 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.882970095 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.882992983 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.883028984 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.883065939 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.883084059 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.883106947 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.906613111 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.906641960 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.906680107 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.906697989 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.906702995 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.906721115 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.906721115 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.906766891 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.906796932 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.906822920 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.906841993 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.924576998 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.924612999 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.924647093 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.924666882 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.924702883 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.926755905 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.926812887 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.935890913 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.935928106 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.935956001 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.935970068 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.936011076 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.936028957 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.948534966 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.948554039 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.948606014 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.948622942 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.948869944 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.962080002 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.962099075 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.962256908 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.962289095 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.962349892 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.963166952 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.963200092 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.963279963 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.963300943 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.963399887 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.972651958 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.972671032 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.972723961 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.972743988 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.972790956 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.974432945 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.974499941 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.983726025 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.983763933 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.983793020 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.983809948 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.983835936 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.995007038 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.995031118 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.995069027 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.995089054 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.995110989 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.998245001 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.998300076 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.998312950 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.998326063 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.998364925 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.999306917 CEST49737443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.999319077 CEST44349737157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.005140066 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.005172968 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.005243063 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.005265951 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.005285025 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.005306005 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.017838955 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.017868042 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.018337965 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.018518925 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.018527031 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.030881882 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.030917883 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.030982018 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.030991077 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.031151056 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.054047108 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.054074049 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.054112911 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.054121017 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.054152966 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.054164886 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.078349113 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.078368902 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.078429937 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.078442097 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.078480005 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.078993082 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.079235077 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.079265118 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.080284119 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.080347061 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.080729008 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.080790997 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.080862045 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.080871105 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.109529972 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.109554052 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.109596014 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.109603882 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.109636068 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.109659910 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.122152090 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.140049934 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.140068054 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.140122890 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.140130997 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.140170097 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.165832996 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.165858984 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.165895939 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.165904999 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.165940046 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.165957928 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.196619034 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.196641922 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.196691990 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.196703911 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.196732044 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.196738958 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.204226017 CEST44349736210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.204255104 CEST44349736210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.204323053 CEST49736443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.204340935 CEST44349736210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.204359055 CEST44349736210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.204401970 CEST49736443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.205507040 CEST49736443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.205524921 CEST44349736210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.209909916 CEST49744443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.209958076 CEST44349744210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.210017920 CEST49744443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.210289955 CEST49744443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.210325003 CEST44349744210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.221577883 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.221596003 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.221676111 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.221704006 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.221776009 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.250369072 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.250396967 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.250442982 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.250457048 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.250483990 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.250492096 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.255738020 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.255772114 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.255779982 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.255844116 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.255884886 CEST49734443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.255884886 CEST49734443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.255925894 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.255944014 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.255975962 CEST49734443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.255995989 CEST49734443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.275141001 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.275163889 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.275248051 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.275258064 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.275299072 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278003931 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278079033 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278100967 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278120041 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278131962 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278161049 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278175116 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278181076 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278212070 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278234005 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278247118 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278260946 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278368950 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278449059 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278474092 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278497934 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278506041 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278529882 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278533936 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278548002 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278558969 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278570890 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.278613091 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.279827118 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.279859066 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.279866934 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.279900074 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.279917955 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.279927969 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.279936075 CEST49733443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.279958010 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.279969931 CEST49733443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.280004025 CEST49733443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.291804075 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.291822910 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.291878939 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.291889906 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.291939974 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.306803942 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.306828022 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.306871891 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.306880951 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.306911945 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.306930065 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.319335938 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.319356918 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.319423914 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.319438934 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.319453001 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.319502115 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.327126980 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.334413052 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.334431887 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.334471941 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.334481001 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.334506989 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.334521055 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.348540068 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.348560095 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.348603010 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.348612070 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.348644018 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.348658085 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.360105038 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.360125065 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.360168934 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.360179901 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.360229015 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.373634100 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.373655081 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.373701096 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.373711109 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.373768091 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.386703014 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.386722088 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.386776924 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.386794090 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.386838913 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.388823032 CEST4434974140.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.388881922 CEST49741443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.393203974 CEST49741443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.393213034 CEST4434974140.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.393558979 CEST4434974140.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.397175074 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.397193909 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.397267103 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.397294044 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.397922993 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.400751114 CEST49741443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.400816917 CEST49741443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.400821924 CEST4434974140.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.400945902 CEST49741443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.409667015 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.409693003 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.409744024 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.409755945 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.409796000 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.419686079 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.419703007 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.419742107 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.419749975 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.419780970 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.419810057 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.431451082 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.431468010 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.431526899 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.431535959 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.431695938 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.443237066 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.443259001 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.443294048 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.443301916 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.443332911 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.443340063 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.447392941 CEST4434974140.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.455909014 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.455925941 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.455966949 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.455976009 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.456018925 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.456026077 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.484469891 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.484493017 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.484529972 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.484539986 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.484569073 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.484586954 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.484848976 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.484863997 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.484904051 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.484919071 CEST49734443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.484934092 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.484951019 CEST49734443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.484972000 CEST49734443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.509224892 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.509258986 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.509284019 CEST49734443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.509294987 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.509313107 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.509315968 CEST49734443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.509351969 CEST49734443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.509721994 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.509742975 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.509778976 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.509804964 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.509818077 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.509855986 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.510041952 CEST49734443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.510055065 CEST44349734123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.510405064 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.510446072 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.510504961 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.511580944 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.511605024 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.511634111 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.511646032 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.511667013 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.511673927 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.511688948 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.511703968 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.511722088 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.511745930 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.511745930 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.511790991 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.511814117 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.511852026 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.511857033 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.511869907 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.511883020 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.511904955 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.511910915 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.512028933 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.512355089 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.512392998 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.512419939 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.512427092 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.512454987 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.512480974 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.512546062 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.512588024 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.512603045 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.515269041 CEST49732443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.515290976 CEST44349732123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.515583992 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.515594959 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.515645027 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.516580105 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.516593933 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.517708063 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.517719984 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.517750978 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.517810106 CEST49733443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.517826080 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.517849922 CEST49733443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.517868042 CEST49733443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.519042969 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.519079924 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.519119024 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.519121885 CEST49733443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.519186974 CEST49733443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.519721031 CEST49733443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.519731998 CEST44349733123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.520212889 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.520231962 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.520368099 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.521158934 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.521173954 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.522948027 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.522967100 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.523192883 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.523756981 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.523771048 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.524346113 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.524377108 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.524456024 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.524804115 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.524816990 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.525640011 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.525648117 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.525815010 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.525996923 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.526006937 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.526403904 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.526421070 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.526477098 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.526505947 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.526551962 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.540978909 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.541008949 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.541043043 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.541070938 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.541089058 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.541102886 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.545881987 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.545943975 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.545960903 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.546019077 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.546266079 CEST49729443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.546289921 CEST44349729123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.546731949 CEST49751443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.546772957 CEST44349751123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.546823978 CEST49751443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.547529936 CEST49751443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.547557116 CEST44349751123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.552439928 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.552469969 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.552558899 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.552814007 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.552825928 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.554042101 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.554066896 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.554102898 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.554128885 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.554147959 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.554166079 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.573817968 CEST4434974140.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.573923111 CEST4434974140.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.573976994 CEST49741443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.574161053 CEST49741443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.574182034 CEST4434974140.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.575474977 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.575548887 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.575562954 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.575581074 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.575603962 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.575627089 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.575942039 CEST49735443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.575956106 CEST44349735123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.614403009 CEST44349740123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.615111113 CEST49740443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.615124941 CEST44349740123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.615468979 CEST44349740123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.615973949 CEST49740443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.616029024 CEST44349740123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.616360903 CEST49740443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.623714924 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.623903036 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.623918056 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.624883890 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.624937057 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.625377893 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.625427008 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.625643015 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.625648975 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.655332088 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.655352116 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.655359030 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.655391932 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.655411959 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.655430079 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.655463934 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.655498981 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.655553102 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.659394026 CEST44349740123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.664704084 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.664947987 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.664988995 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.666124105 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.666205883 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.666769028 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.666834116 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.667017937 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.667033911 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.668317080 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.714941978 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.887751102 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.887762070 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.887798071 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.888045073 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.888045073 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.888082981 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.888358116 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.889725924 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.889744043 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.890151024 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.890160084 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.890346050 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.940561056 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.940697908 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.940751076 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.940776110 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.942677021 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.973532915 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.973553896 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.973999023 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.974034071 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.974113941 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.030069113 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.030086994 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.030114889 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.030147076 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.030352116 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.030378103 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.030519962 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.064532995 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.064570904 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.068423033 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.068450928 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.121525049 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.290630102 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.290643930 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.290682077 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.290714979 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.290843010 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.290875912 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.290923119 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291040897 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291249990 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291261911 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291285038 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291305065 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291311979 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291354895 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291362047 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291415930 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291438103 CEST44349744210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291471004 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291487932 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291507006 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291573048 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291573048 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291595936 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291811943 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291834116 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291846037 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291853905 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.291872978 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.292103052 CEST44349740123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.292133093 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.292145967 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.292162895 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.292171001 CEST44349740123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.292246103 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.292251110 CEST49740443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.292253017 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.292553902 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.292673111 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.292690039 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.292699099 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.292721033 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.292757034 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.292782068 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.292799950 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.292810917 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.292810917 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.293000937 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.299452066 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.299477100 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.299609900 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.299612045 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.299621105 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.299628019 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.299715996 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.299721003 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.299730062 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.300455093 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.301937103 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.301949024 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.302114010 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.302120924 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.302282095 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.304083109 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.304100037 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.304369926 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.304375887 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.304399014 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.304493904 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.304500103 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.304939032 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.305624008 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.305939913 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.306047916 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.306052923 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.306111097 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.306291103 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.306606054 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.306648016 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.306653976 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.306699991 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.307189941 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.308398962 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.308408022 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.309101105 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.309122086 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.309165001 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.309170961 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.309211016 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.309231043 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.310178041 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.310203075 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.310301065 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.310301065 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.310307980 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.311342001 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.311366081 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.311405897 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.311413050 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.311459064 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.312428951 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.313169956 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.313184023 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.313210964 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.313258886 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.313266993 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.313329935 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.314580917 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.314609051 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.314656019 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.314661980 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.314692020 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.314877987 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.314892054 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.314901114 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.314909935 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.314960003 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.314975977 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.315063953 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.315130949 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.315160036 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.320364952 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.332107067 CEST49744443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.352602005 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.352622986 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.352722883 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.352735043 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.352804899 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.352804899 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.353243113 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.353259087 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.353492975 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.353494883 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.353502035 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.353801966 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.353801966 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.356363058 CEST49744443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.356376886 CEST44349744210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.356929064 CEST44349744210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.364248037 CEST49744443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.364248037 CEST49744443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.364361048 CEST44349744210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.374702930 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.374721050 CEST49740443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.374737978 CEST44349740123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.374754906 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.374866962 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.374866962 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.374874115 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.378092051 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.398842096 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.398860931 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.400367022 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.400376081 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.406244040 CEST49744443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.406244993 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.426675081 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.426697016 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.428090096 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.428105116 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.428122997 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.428136110 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.428280115 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.428289890 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.428344965 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.428347111 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.428780079 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.428796053 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.432365894 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.432374001 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.436630964 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.445945978 CEST49743443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.445966005 CEST44349743157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.457128048 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.457146883 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.457259893 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.457269907 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.457642078 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.483788967 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.483820915 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.483906984 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.483913898 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.483982086 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.508666992 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.508687019 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.508869886 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.508879900 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.509135008 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.512521982 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.512550116 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.512588024 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.512640953 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.512653112 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.512653112 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.513128996 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.513605118 CEST49742443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.513617039 CEST44349742222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.515414000 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.515450954 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.515686989 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.515904903 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.515923023 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.526437044 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.526807070 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.526818037 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.527295113 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.527708054 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.527708054 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.527731895 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.527807951 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.532159090 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.532188892 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.532354116 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.532363892 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.533062935 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.533138990 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.533323050 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.533349037 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.533704042 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.533997059 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.534030914 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.534095049 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.534233093 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.534305096 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.534313917 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.535317898 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.535398006 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.535708904 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.535765886 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.535902977 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.542484045 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.542712927 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.542733908 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.543072939 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.544804096 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.544862986 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.544970036 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.566560984 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.566801071 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.566813946 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.567305088 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.567725897 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.567725897 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.567842007 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.574012041 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.575402975 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.577686071 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.577923059 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.577933073 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.579005003 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.579163074 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.579400063 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.579554081 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.579623938 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.579685926 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.579834938 CEST44349751123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.580099106 CEST49751443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.580116034 CEST44349751123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.581127882 CEST44349751123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.581501961 CEST49751443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.581501961 CEST49751443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.581573963 CEST44349751123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.581607103 CEST49751443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.587445974 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.589056969 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.589056969 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.589066029 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.591118097 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.591136932 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.591242075 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.591242075 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.591250896 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.591821909 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.602586985 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.602801085 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.602813005 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.603821039 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.603924036 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.604217052 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.604269981 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.604300976 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.606102943 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.606118917 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.606273890 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.606282949 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.606467009 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.610712051 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.610775948 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.610876083 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.610876083 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.611061096 CEST49739443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.611069918 CEST44349739222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.612545013 CEST49754443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.612585068 CEST44349754222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.612719059 CEST49754443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.613312960 CEST49754443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.613332033 CEST44349754222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.619821072 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.619822979 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.619829893 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.627402067 CEST44349751123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.635010958 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.635092974 CEST49751443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.635122061 CEST44349751123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.650578976 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.650590897 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.665884018 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.685964108 CEST49751443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.701322079 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.881155014 CEST44349744210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.881206036 CEST44349744210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.881283045 CEST49744443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.881366014 CEST44349744210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.881402016 CEST44349744210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.881424904 CEST49744443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.881475925 CEST49744443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.881958961 CEST49744443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:38.882033110 CEST44349744210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.099451065 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.099483967 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.099493980 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.099510908 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.099535942 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.099535942 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.099560022 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.099580050 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.099606991 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.109926939 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.109986067 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.110029936 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.110049963 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.110064030 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.110091925 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.110116005 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.150258064 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.150296926 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.150306940 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.150326014 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.150352001 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.150362015 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.150358915 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.150412083 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.150444984 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.150468111 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.156325102 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.156357050 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.156367064 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.156383991 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.156393051 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.156394958 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.156409979 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.156430960 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.156455040 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.156474113 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.173885107 CEST44349751123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.173938036 CEST44349751123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.173980951 CEST49751443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.174010992 CEST44349751123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.174094915 CEST44349751123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.174140930 CEST49751443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.174547911 CEST49751443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.174562931 CEST44349751123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.178838968 CEST49755443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.178893089 CEST44349755123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.178945065 CEST49755443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.179374933 CEST49755443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.179394007 CEST44349755123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.179838896 CEST49756443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.179897070 CEST44349756123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.179965973 CEST49756443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.180393934 CEST49757443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.180433989 CEST44349757123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.180480003 CEST49757443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.180695057 CEST49756443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.180722952 CEST44349756123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.181025982 CEST49757443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.181035995 CEST44349757123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.185945034 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.185967922 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.185976028 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.186031103 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.186048031 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.186079979 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.186100006 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.186134100 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.186151028 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.186151028 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.186151028 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.186177015 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.215095997 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.215117931 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.215123892 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.215137005 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.215143919 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.215147018 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.215168953 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.215205908 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.215236902 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.215245962 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.236584902 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.236613035 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.236620903 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.236634970 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.236654997 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.236660957 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.236665010 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.236685991 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.236712933 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.236733913 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.332366943 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.332391977 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.332439899 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.332449913 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.332513094 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.332530975 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.332577944 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.332797050 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.332839012 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.332869053 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.332882881 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.332899094 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.332923889 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.341660976 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.341715097 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.341744900 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.341763973 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.341789007 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.341789961 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.341795921 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.341810942 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.341835022 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.341835976 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.341866970 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.341875076 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.341903925 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.341918945 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.343127012 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.343189001 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.343197107 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.343219042 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.343247890 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.343260050 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.381568909 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.381581068 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.381622076 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.381669044 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.381745100 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.381783009 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.381807089 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.384026051 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.384041071 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.384104013 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.384124041 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.384186983 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.392782927 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.392796040 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.392848015 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.392853022 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.392869949 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.392898083 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.392910957 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.394908905 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.394926071 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.394963980 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.394973993 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.394999981 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.395014048 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.406863928 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.406883001 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.406932116 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.406943083 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.406985044 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.419372082 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.419389009 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.419450045 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.419466019 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.419517040 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.448230982 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.448240995 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.448282003 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.448307991 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.448321104 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.448359013 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.448359013 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.450428009 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.450489998 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.450500011 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.450541019 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.450541019 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.450583935 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.459109068 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.459137917 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.459187984 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.459207058 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.459230900 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.459244967 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.470413923 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.470432997 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.470498085 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.470504999 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.470541954 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.472807884 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.472826004 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.472846031 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.472881079 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.472896099 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.472918034 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.472937107 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.474822044 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.474839926 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.474874020 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.474879980 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.474920034 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.475193024 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.477241039 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.477257013 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.477293015 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.477300882 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.477329016 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.477344990 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.482148886 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.482167006 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.482220888 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.482295036 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.482336044 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.482362986 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.521528959 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.521548986 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.521600008 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.521619081 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.521646976 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.521662951 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.534439087 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.534481049 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.534535885 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.534547091 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.534585953 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.577507973 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.578231096 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.578243017 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.578536034 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.579176903 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.579236031 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.579325914 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.594944000 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.594979048 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.595017910 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.595027924 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.595057964 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.595068932 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.595084906 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.595118999 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.597032070 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.597058058 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.597093105 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.597100973 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.597135067 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.597146988 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.619443893 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.642313957 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.642335892 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.642463923 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.642463923 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.642474890 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.642565012 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.642652988 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.642720938 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.642735958 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.642760992 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.642760992 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.642769098 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.642788887 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.642791986 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.642823935 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.642827034 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.642838955 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.644495964 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.645514011 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.645530939 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.645566940 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.645574093 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.645596981 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.645633936 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.656054974 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.656132936 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.656140089 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.656162977 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.656196117 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.656208038 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.658534050 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.658559084 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.658633947 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.658633947 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.658649921 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.658730984 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.667939901 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.667963028 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.668076038 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.668076038 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.668092966 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.668270111 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.669678926 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.669703007 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.669775009 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.669799089 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.669825077 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.669874907 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.676455975 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.676480055 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.676543951 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.676563025 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.676577091 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.676620007 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.676620007 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.680206060 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.680289984 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.680324078 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.680372953 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.684201956 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.684259892 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.684298992 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.684309959 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.684360981 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.684360981 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.687201023 CEST44349754222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.687854052 CEST49748443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.687875986 CEST44349748222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.689069033 CEST49758443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.689100027 CEST44349758222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.689162970 CEST49758443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.689778090 CEST49754443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.689786911 CEST44349754222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.690042019 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.690062046 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.690165997 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.690165997 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.690188885 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.690267086 CEST44349754222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.691046000 CEST49758443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.691056013 CEST44349758222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.691082954 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.691895008 CEST49754443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.691895008 CEST49754443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.691975117 CEST44349754222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.692802906 CEST49745443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.692816973 CEST44349745123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.695525885 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.695552111 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.695677996 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.695692062 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.695800066 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.696336031 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.696361065 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.696439028 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.696439028 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.696455956 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.700468063 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.715965033 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.715989113 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.716125965 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.716141939 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.716231108 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.732552052 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.732564926 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.732584953 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.732634068 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.732652903 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.732705116 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.732705116 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.735440016 CEST49754443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.738276958 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.738301039 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.738418102 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.738418102 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.738430977 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.740457058 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.746692896 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.746716022 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.746835947 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.746835947 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.746853113 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.746910095 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.748883009 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.748902082 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.752360106 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.752367020 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.758476973 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.758514881 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.758533001 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.758785009 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.758800983 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.758824110 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.760368109 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.762326956 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.762362957 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.762418032 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.762439966 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.762439966 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.764358044 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.772608042 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.772633076 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.774336100 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.774399042 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.774405956 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.774421930 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.774421930 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.774455070 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.774497986 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.774501085 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.788276911 CEST49749443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.788300037 CEST44349749222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.789206028 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.789235115 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.789635897 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.789659977 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.789736986 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.789738894 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.789750099 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.789834976 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.789989948 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.790647030 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.790672064 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.791312933 CEST49750443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.791318893 CEST44349750222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.800869942 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.800901890 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.800951004 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.800962925 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.800992012 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.801942110 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.801968098 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.801979065 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.801989079 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.802002907 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.802218914 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.806967974 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.807045937 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.807073116 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.807197094 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.809864044 CEST49747443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.809878111 CEST44349747123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.841691971 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.841727018 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.841918945 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.842544079 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:39.842552900 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.044449091 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.044465065 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.044492006 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.044579983 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.044579983 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.044579983 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.044601917 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.044610023 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.044668913 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.044671059 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.044698954 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.044720888 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.044749975 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.044775009 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.044775963 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.044795036 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.044806957 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.044852972 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.044852972 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.046106100 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.046118975 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.046574116 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.046586990 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.046596050 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.046596050 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.046662092 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.046664000 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.046670914 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.046818018 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.047400951 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.047420025 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.047596931 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.047606945 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.047739983 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.047892094 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.047920942 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.047945976 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.047954082 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.047970057 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.047988892 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.048240900 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.048258066 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.048352957 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.048360109 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.048691034 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.048696041 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.048702955 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.048722982 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.048753977 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.048866034 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.048870087 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.049063921 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.050065041 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.050085068 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.050143003 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.050153017 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.050240993 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.051507950 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.051529884 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.051601887 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.051601887 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.051610947 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.051820040 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.052501917 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.052530050 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.052603006 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.052603006 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.052612066 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.052858114 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.053518057 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.053536892 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.053611994 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.053611994 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.053620100 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.053786993 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.055174112 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.055193901 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.055304050 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.055311918 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.055671930 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.056783915 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.056804895 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.056878090 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.056879044 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.056886911 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.056991100 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.059710026 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.059731960 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.059763908 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.059772015 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.059823990 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.059823990 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.070904970 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.070931911 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.071007967 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.071007967 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.071017981 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.071126938 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.083101988 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.083131075 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.083209038 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.083209038 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.083218098 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.083349943 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.090295076 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.090317965 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.090399027 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.090399027 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.090413094 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.091681957 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.097179890 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.097204924 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.097276926 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.097276926 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.097285032 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.097588062 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.111903906 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.111923933 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.112067938 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.112067938 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.112087011 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.112441063 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.115137100 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.115159988 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.115411997 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.115426064 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.115525007 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.123631954 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.123653889 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.123743057 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.123743057 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.123754025 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.124521971 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.137931108 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.137953043 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.138062000 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.138062954 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.138081074 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.138417006 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.145271063 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.145287991 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.146842003 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.146862984 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.148943901 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.150099993 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.150120020 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.150202036 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.150202036 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.150211096 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.150296926 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.164505005 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.164534092 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.164628029 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.164628029 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.164637089 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.164822102 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.179047108 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.179071903 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.179141045 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.179150105 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.179841042 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.186933041 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.186955929 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.187402964 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.187419891 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.187530041 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.190851927 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.190881968 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.190958977 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.190958977 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.190968037 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.191272020 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.198255062 CEST44349756123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.198508978 CEST49756443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.198519945 CEST44349756123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.198879957 CEST44349756123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.199275017 CEST49756443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.199327946 CEST44349756123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.199351072 CEST49756443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.201935053 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.201951981 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.202296972 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.202311993 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.202460051 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.203978062 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.203998089 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.204014063 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.204097033 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.204097033 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.204109907 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.204349041 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.205056906 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.205077887 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.205151081 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.205151081 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.205161095 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.205235004 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.209976912 CEST44349757123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.210170984 CEST49757443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.210192919 CEST44349757123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.211705923 CEST44349757123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.212083101 CEST49757443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.212083101 CEST49757443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.212208986 CEST49757443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.212218046 CEST44349757123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.212230921 CEST44349757123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.214375019 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.214402914 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.214441061 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.214456081 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.214483023 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.214483976 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.214528084 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.216058016 CEST49746443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.216077089 CEST44349746123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.217098951 CEST44349755123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.217204094 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.217222929 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.217607021 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.217622995 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.217879057 CEST49755443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.217881918 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.217894077 CEST44349755123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.219115973 CEST44349755123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.219556093 CEST49755443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.219556093 CEST49755443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.219705105 CEST44349755123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.220778942 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.220778942 CEST49761443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.220817089 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.220822096 CEST44349761123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.221016884 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.221016884 CEST49761443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.221366882 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.221384048 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.221661091 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.221661091 CEST49761443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.221671104 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.221677065 CEST44349761123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.221697092 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.224355936 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.224365950 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.228965044 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.228984118 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.229161978 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.229176044 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.229597092 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.239389896 CEST44349756123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.243515968 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.243534088 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.243633986 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.243633986 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.243652105 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.243787050 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.248353958 CEST49756443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.258203983 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.258229971 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.258275032 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.258465052 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.258474112 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.260503054 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.263518095 CEST49755443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.263521910 CEST49757443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.263539076 CEST44349757123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.270207882 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.270232916 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.270291090 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.270304918 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.270343065 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.270344019 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.284845114 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.284863949 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.285187960 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.285202026 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.285255909 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.312920094 CEST49757443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.315419912 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.315454006 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.315702915 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.315721035 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.315892935 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.315938950 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.315957069 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.316029072 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.316030025 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.316036940 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.316122055 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.317693949 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.317715883 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.317789078 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.317789078 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.317805052 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.317893982 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.332458019 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.332487106 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.332571983 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.332571983 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.332587957 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.332739115 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.344487906 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.344516039 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.344640017 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.344640017 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.344656944 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.344739914 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.358730078 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.358755112 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.358871937 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.358871937 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.358894110 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.360713005 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.372822046 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.372842073 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.372939110 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.372939110 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.372951031 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.372991085 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.383881092 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.383909941 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.383990049 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.383997917 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.384059906 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.413260937 CEST44349754222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.413484097 CEST44349754222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.413774967 CEST49754443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.414140940 CEST49754443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.414164066 CEST44349754222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.414540052 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.414580107 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.416486025 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.416979074 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.416995049 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.427972078 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.427992105 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.428122997 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.428138018 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.428384066 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.440583944 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.440594912 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.440634012 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.440675020 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.440687895 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.440716982 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.440862894 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.440968990 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.440989017 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.441092968 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.441092968 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.441108942 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.441152096 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.441724062 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.441740036 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.441800117 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.441807985 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.441834927 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.441862106 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.443276882 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.443293095 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.443403959 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.443403959 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.443413973 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.443806887 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.458657980 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.458678007 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.458945036 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.458961010 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.459095955 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.470752954 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.470777035 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.471019983 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.471035004 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.471144915 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.482620001 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.482644081 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.482867002 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.482882023 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.483226061 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.496195078 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.496213913 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.496377945 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.496392012 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.503488064 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.503523111 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.503540993 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.503551006 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.503576040 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.503597021 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.503623962 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.508374929 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.616373062 CEST49752443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.616405010 CEST44349752222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.689043045 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.689057112 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.689100981 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.689110994 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.689131975 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.689162016 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.689172983 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.694861889 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.694879055 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.694925070 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.694933891 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.694969893 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.695000887 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.695911884 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.695926905 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.695976019 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.695988894 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.696028948 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.696919918 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.696939945 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.696969032 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.696985006 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.696993113 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.697017908 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.697038889 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.697046995 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.697079897 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.726855993 CEST44349758222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.734040022 CEST49758443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.734050989 CEST44349758222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.734461069 CEST44349758222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.744043112 CEST49758443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.744160891 CEST44349758222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.745208025 CEST49758443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.757081032 CEST49753443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.757101059 CEST44349753222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.766311884 CEST44349756123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.766331911 CEST44349756123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.766381979 CEST49756443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.766391993 CEST44349756123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.766407013 CEST44349756123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.766427994 CEST49756443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.766454935 CEST49756443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.768436909 CEST49756443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.768448114 CEST44349756123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.782433987 CEST44349757123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.782486916 CEST44349757123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.782506943 CEST44349757123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.782560110 CEST49757443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.782581091 CEST44349757123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.782591105 CEST49757443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.782613039 CEST49757443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.782646894 CEST44349757123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.782705069 CEST49757443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.787391901 CEST44349758222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.791057110 CEST44349755123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.791075945 CEST44349755123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.791141987 CEST44349755123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.791160107 CEST49755443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.791193962 CEST49755443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.821031094 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.876395941 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.918909073 CEST49765443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.918957949 CEST44349765123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.919037104 CEST49765443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.919390917 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.919428110 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.919475079 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.919673920 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.919688940 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.920260906 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.920876026 CEST49765443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.920891047 CEST44349765123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.921416044 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.921427011 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.921919107 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.921984911 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.922558069 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.931323051 CEST49755443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.931351900 CEST44349755123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.967398882 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.978552103 CEST49757443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:40.978574991 CEST44349757123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.083241940 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.124063969 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.234333992 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.238862038 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.241678953 CEST44349761123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.251055002 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.251065969 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.251189947 CEST49761443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.251198053 CEST44349761123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.251322985 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.251328945 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.251563072 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.251573086 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.251617908 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.252435923 CEST44349761123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.252497911 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.252574921 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.252635002 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.252686977 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.252855062 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.253046989 CEST49761443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.253537893 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.253537893 CEST44349761123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.253601074 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.254082918 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.254213095 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.254275084 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.254578114 CEST49761443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.254661083 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.254667997 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.254703999 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.270857096 CEST49767443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.270884037 CEST44349767123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.270946980 CEST49767443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.271193981 CEST49767443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.271207094 CEST44349767123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.279020071 CEST49768443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.279050112 CEST44349768123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.279107094 CEST49768443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.279284954 CEST49768443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.279297113 CEST44349768123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.294608116 CEST44349758222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.294631004 CEST44349758222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.294675112 CEST49758443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.294698000 CEST44349758222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.294713020 CEST44349758222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.294753075 CEST49758443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.295416117 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.295418978 CEST49758443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.295438051 CEST44349758222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.299397945 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.299413919 CEST44349761123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.304244041 CEST49769443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.304280996 CEST44349769222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.304352999 CEST49769443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.304660082 CEST49769443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.304672003 CEST44349769222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.307929039 CEST49770443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.307938099 CEST44349770222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.307985067 CEST49770443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.308176041 CEST49770443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.308182955 CEST44349770222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.309634924 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.439333916 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.439555883 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.439573050 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.441075087 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.441140890 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.442075968 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.442157984 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.442442894 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.442451954 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.495378017 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.560843945 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.561091900 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.561101913 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.561424017 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.561882019 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.561942101 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.562077045 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.603414059 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.804102898 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.804157019 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.804177999 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.804194927 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.804219961 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.804234028 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.804253101 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.804264069 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.804280043 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.804295063 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.804295063 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.804326057 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.807846069 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.807921886 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.807964087 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.807996035 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.808016062 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.808029890 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.808063030 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.837882996 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.837908030 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.837939978 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.837953091 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.837964058 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.837977886 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.838018894 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.838027000 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.846684933 CEST44349761123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.846746922 CEST44349761123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.846792936 CEST44349761123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.846807957 CEST49761443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.846821070 CEST44349761123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.846863985 CEST49761443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.846946001 CEST44349761123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.846999884 CEST49761443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.847007036 CEST44349761123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.847112894 CEST44349761123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.847161055 CEST49761443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.852298975 CEST49761443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.852320910 CEST44349761123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.863240957 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.863316059 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.863341093 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.863379955 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.863399029 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.863419056 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.863430977 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.863476038 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.863481998 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.902921915 CEST49773443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.902957916 CEST44349773123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.903017998 CEST49773443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.903390884 CEST49773443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.903403044 CEST44349773123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.917531013 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.918004036 CEST49774443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.918040037 CEST44349774222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.918098927 CEST49774443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.919620037 CEST49774443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.919629097 CEST44349774222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.923727989 CEST49775443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.923751116 CEST44349775210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.923820019 CEST49775443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.924005032 CEST49775443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.924022913 CEST44349775210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.930685997 CEST44349765123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.930989027 CEST49765443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.931000948 CEST44349765123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.931516886 CEST44349765123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.931857109 CEST49765443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.931951046 CEST44349765123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.931993961 CEST49765443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.975410938 CEST44349765123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.982954979 CEST49765443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.047770977 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.047781944 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.047815084 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.047838926 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.047903061 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.047909975 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.047946930 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.048854113 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.048870087 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.048897982 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.048933029 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.048940897 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.048955917 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.048968077 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.048985958 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.048985958 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.049021959 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.049047947 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.049048901 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.049055099 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.049097061 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.049182892 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.049348116 CEST49763443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.049365044 CEST44349763123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.050452948 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.050498962 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.050518990 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.050524950 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.050554037 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.050571918 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.064904928 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.064968109 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.065004110 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.065051079 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.065088987 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.065100908 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.065160036 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.065191984 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.065196037 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.065201998 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.065241098 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.071636915 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.071646929 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.071686983 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.071713924 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.071741104 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.071758986 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.071779966 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.073295116 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.073347092 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.073389053 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.073394060 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.073484898 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.073503017 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.073535919 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.073548079 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.073569059 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.073600054 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.076453924 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.076469898 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.076536894 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.076558113 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.076598883 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.079308033 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.079355955 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.079358101 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.079370022 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.079416037 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.086163998 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.086215019 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.086258888 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.086287975 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.086303949 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.086323023 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.088511944 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.088577032 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.088587999 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.096375942 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.096401930 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.096451998 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.096489906 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.096609116 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.096627951 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.096659899 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.096688032 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.096991062 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.097018957 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.097052097 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.097078085 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.097347021 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.097368002 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.097400904 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.097424984 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.138185024 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.154372931 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.154428959 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.154429913 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.154442072 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.154475927 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.157371044 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.157430887 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.157444000 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.157506943 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.163600922 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.163652897 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.163697958 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.163707018 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.170248032 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.170289993 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.170295954 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.170314074 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.170358896 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.170362949 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.176286936 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.176357985 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.176362991 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.182543993 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.182590961 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.182595968 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.182610035 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.182674885 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.182678938 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.185468912 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.185486078 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.185568094 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.185587883 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.185637951 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.188781023 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.188828945 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.188832045 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.188841105 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.188878059 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.194500923 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.194545984 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.194606066 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.194611073 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.200186968 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.200231075 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.200233936 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.200242043 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.200278997 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.206010103 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.206074953 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.206093073 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.211574078 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.211621046 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.211641073 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.211646080 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.211684942 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.217116117 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.217181921 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.217262030 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.217310905 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.222767115 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.240753889 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.240811110 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.240817070 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.240833044 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.240875959 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.240894079 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.240899086 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.240947008 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.243815899 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.246731043 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.246777058 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.246793985 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.246798992 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.246835947 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.252295971 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.252358913 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.252363920 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.252410889 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.257577896 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.257628918 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.257632971 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.263458967 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.263505936 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.263510942 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.263528109 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.263578892 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.263582945 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.268256903 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.268318892 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.268784046 CEST49766443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.268799067 CEST44349766157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.274471045 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.274508953 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.274566889 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.274770021 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.274780989 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.306679964 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.306713104 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.306751013 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.306759119 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.306777000 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.306792021 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.306804895 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.306838036 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.313082933 CEST44349767123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.313282967 CEST49767443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.313294888 CEST44349767123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.313666105 CEST44349767123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.314033985 CEST49767443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.314096928 CEST44349767123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.314153910 CEST49767443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.317833900 CEST44349768123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.318042994 CEST49768443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.318057060 CEST44349768123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.318355083 CEST44349768123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.318666935 CEST49768443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.318718910 CEST44349768123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.318767071 CEST49768443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.331924915 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.331968069 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.332022905 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.332037926 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.332050085 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.332067966 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.332140923 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.332185984 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.332535982 CEST49762443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.332546949 CEST44349762123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.332859039 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.332870007 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.332911968 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.332915068 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.332937002 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.332972050 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.336478949 CEST49778443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.336512089 CEST44349778123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.336570978 CEST49778443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.336752892 CEST49778443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.336770058 CEST44349778123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.343332052 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.343365908 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.343411922 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.343417883 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.343441963 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.343456984 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.349879026 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.349895954 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.349939108 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.349946976 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.349975109 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.349988937 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.350841045 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.350856066 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.350892067 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.350897074 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.350939989 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.350953102 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.358625889 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.358649969 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.358681917 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.358688116 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.358726978 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.359395981 CEST44349767123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.359426022 CEST44349768123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.366019964 CEST44349770222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.366324902 CEST49770443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.366337061 CEST44349770222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.366672993 CEST44349770222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.367003918 CEST49770443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.367054939 CEST44349770222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.367115974 CEST49770443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.374185085 CEST44349769222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.374433994 CEST49769443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.374444008 CEST44349769222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.375669956 CEST44349769222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.376066923 CEST49769443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.376178980 CEST49769443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.376240969 CEST44349769222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.380122900 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.380141020 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.380182028 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.380187988 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.380218983 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.390325069 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.390345097 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.390403986 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.390414000 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.390469074 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.407403946 CEST44349770222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.416098118 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.416121960 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.416215897 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.416234016 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.416270018 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.416287899 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.417761087 CEST49769443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.419078112 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.419095993 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.419145107 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.419152021 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.419192076 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.528548002 CEST44349765123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.528611898 CEST44349765123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.528650045 CEST49765443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.545042038 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.545068026 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.545139074 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.545155048 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.545187950 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.561616898 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.561640978 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.561686993 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.561698914 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.561728954 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.561743021 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.568351030 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.568373919 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.568429947 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.568439007 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.568494081 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.577202082 CEST44349720142.250.186.132192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.577250957 CEST44349720142.250.186.132192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.577297926 CEST49720443192.168.2.6142.250.186.132
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.582156897 CEST49765443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.582176924 CEST44349765123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.588907003 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.588921070 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.588958025 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.588965893 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.588999033 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.589013100 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.597052097 CEST49720443192.168.2.6142.250.186.132
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.597081900 CEST44349720142.250.186.132192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.597568989 CEST49779443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.597596884 CEST44349779123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.597651958 CEST49779443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.597991943 CEST49779443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.598004103 CEST44349779123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.599574089 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.599596977 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.599627972 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.599637985 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.599658966 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.599683046 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.617769957 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.617788076 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.617822886 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.617834091 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.617856026 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.617872000 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.625760078 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.625782013 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.625824928 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.625833035 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.625865936 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.625880003 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.639592886 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.639609098 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.639681101 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.639681101 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.639687061 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.639740944 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.646826029 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.646842003 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.646923065 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.646923065 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.646949053 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.649460077 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.654109955 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.654123068 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.654205084 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.654205084 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.654212952 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.654406071 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.672295094 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.672311068 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.672373056 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.672379971 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.672445059 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.677769899 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.677812099 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.677856922 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.677865028 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.677901983 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.677973032 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.694245100 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.694267035 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.694323063 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.694335938 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.694363117 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.694411039 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.695215940 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.695254087 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.695267916 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.695324898 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.695341110 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.695352077 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.695363998 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.695363998 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.695398092 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.695416927 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.695416927 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.698930025 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.702935934 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.702964067 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.702997923 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.703006983 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.703056097 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.703056097 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.716222048 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.716236115 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.716325998 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.716325998 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.716336012 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.716417074 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.723089933 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.723143101 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.723170996 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.723179102 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.723193884 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.723208904 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.723400116 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.723836899 CEST49760443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.723840952 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.723850965 CEST44349760222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.723875999 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.724000931 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.724071026 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.724138975 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.724145889 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.724250078 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.724267006 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.724356890 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.726238966 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.726252079 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.735537052 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.735537052 CEST49759443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.735563040 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.735568047 CEST44349759222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.735632896 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.738076925 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.738090992 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.866152048 CEST44349775210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.866550922 CEST49775443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.866581917 CEST44349775210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.866926908 CEST44349775210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.867487907 CEST49775443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.867547035 CEST44349775210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.867747068 CEST49775443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.884609938 CEST44349768123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.884668112 CEST44349768123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.884747982 CEST49768443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.884757042 CEST44349768123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.884829044 CEST44349768123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.884968996 CEST49768443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.885741949 CEST44349767123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.885762930 CEST44349767123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.885777950 CEST44349767123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.885849953 CEST49767443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.885849953 CEST49767443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.885867119 CEST44349767123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.886029005 CEST49767443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.886692047 CEST49768443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.886707067 CEST44349768123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.891088963 CEST49782443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.891119957 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.891289949 CEST49782443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.891961098 CEST49782443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.891973972 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.901514053 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.902024984 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.902035952 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.902390003 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.904232025 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.904310942 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.904434919 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.915399075 CEST44349775210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.930238008 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.930275917 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.930322886 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.930378914 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.930378914 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.930402994 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.930442095 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.930807114 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.932073116 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.932117939 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.932153940 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.932163954 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.932184935 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.932260036 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.936733961 CEST44349770222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.936758041 CEST44349770222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.936822891 CEST44349770222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.936847925 CEST49770443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.936968088 CEST49770443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.937932014 CEST49770443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.937942982 CEST44349770222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.938484907 CEST49783443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.938502073 CEST44349783222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.938647032 CEST44349769222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.938668966 CEST44349769222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.938697100 CEST44349769222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.938719034 CEST44349769222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.938731909 CEST49783443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.938780069 CEST49769443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.938780069 CEST49769443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.939517975 CEST49783443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.939531088 CEST44349783222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.941869020 CEST49769443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.941874027 CEST49784443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.941874981 CEST44349769222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.941904068 CEST44349784222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.942059040 CEST49784443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.942478895 CEST49784443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.942487955 CEST44349784222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.947366953 CEST44349773123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.947408915 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.947617054 CEST49773443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.947638035 CEST44349773123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.950972080 CEST44349773123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.951069117 CEST49773443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.951786995 CEST49773443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.951867104 CEST44349773123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.952733994 CEST49773443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.952748060 CEST44349773123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.952840090 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.952887058 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.952931881 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.952959061 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.952986956 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.953259945 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.954313040 CEST44349774222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.954613924 CEST49774443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.954622984 CEST44349774222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.954976082 CEST44349774222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.955470085 CEST49774443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.955528975 CEST44349774222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.955677986 CEST49774443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.970983028 CEST44349767123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.971052885 CEST49767443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.971062899 CEST44349767123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.971092939 CEST44349767123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.971172094 CEST49767443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.971404076 CEST49767443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.971404076 CEST49767443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.971415043 CEST44349767123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.971559048 CEST49767443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.982911110 CEST49785443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.982937098 CEST44349785123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.983297110 CEST49785443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.983500004 CEST49785443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.983511925 CEST44349785123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:42.997425079 CEST49773443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.003403902 CEST44349774222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.204936981 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.204968929 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.205014944 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.205033064 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.205033064 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.205049038 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.205071926 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.205297947 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.216464043 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.216515064 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.216557026 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.216583967 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.216614008 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.220418930 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.250628948 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.250678062 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.250833035 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.250833035 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.250848055 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.250940084 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.279524088 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.279572964 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.279750109 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.279759884 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.279788971 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.279872894 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.315152884 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.315226078 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.315300941 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.315315008 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.315372944 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.317493916 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.317616940 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.317648888 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.317668915 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.317675114 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.317703962 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.330775023 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.330867052 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.331418991 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.331454039 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.331700087 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.333595991 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.333628893 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.334043026 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.334049940 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.336462021 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.382019997 CEST44349778123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.392754078 CEST49778443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.392781973 CEST44349778123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.393254042 CEST44349778123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.395153999 CEST49778443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.395232916 CEST44349778123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.395417929 CEST49778443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.401818991 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.401932001 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.402715921 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.402771950 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.402812004 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.402822971 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.402848005 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.402894974 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.403347015 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.403439045 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.403479099 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.403486013 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.403515100 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.403717995 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.404047966 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.404221058 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.404454947 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.404462099 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.407135963 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.407170057 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.407284021 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.407290936 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.407371044 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.413630962 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.413708925 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.413716078 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.420403957 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.420444965 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.420512915 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.420520067 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.421003103 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.425733089 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.425769091 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.426017046 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.426023006 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.426974058 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.427021980 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.427062035 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.427071095 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.427072048 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.427095890 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.427155018 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.431883097 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.431915045 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.432074070 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.432079077 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.435168028 CEST49778443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.435175896 CEST44349778123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.439207077 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.439240932 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.439362049 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.439369917 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.439529896 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.444268942 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.444483995 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.444489956 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.449975014 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.450021029 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.450057983 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.450068951 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.451056004 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.455287933 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.455322981 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.455396891 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.455405951 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.455533981 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.460819960 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.460860968 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.460964918 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.460973024 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.461240053 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.461289883 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.461328983 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.461348057 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.461373091 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.461463928 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.463766098 CEST44349775210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.463845968 CEST44349775210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.464718103 CEST49775443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.466979027 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.467412949 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.467420101 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.470110893 CEST49775443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.470129013 CEST44349775210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.490045071 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.490108967 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.490149975 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.490159988 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.490185976 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.490236998 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.490267038 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.490273952 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.490309954 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.490319014 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.490502119 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.490772963 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.490883112 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.490914106 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.492490053 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.492496014 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.494076014 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.494204044 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.494210005 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.494357109 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.494556904 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.494765043 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.494890928 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.494927883 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.496757030 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.496762037 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.499903917 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.500056982 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.500072002 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.500083923 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.500493050 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.504609108 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.504807949 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.504815102 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.509253979 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.509282112 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.509713888 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.509722948 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.509951115 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.513756037 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.513930082 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.513935089 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.513943911 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.514058113 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.518874884 CEST44349774222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.518915892 CEST44349774222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.518934011 CEST44349774222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.519043922 CEST49774443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.519043922 CEST49774443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.519061089 CEST44349774222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.519572973 CEST44349774222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.519633055 CEST49774443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.519642115 CEST44349774222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.519651890 CEST44349774222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.520411968 CEST49774443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.523648977 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.523695946 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.523829937 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.523833990 CEST49787443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.523843050 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.523869038 CEST44349787123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.524199963 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.524203062 CEST49787443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.524871111 CEST44349773123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.524926901 CEST44349773123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.524967909 CEST44349773123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.524992943 CEST49773443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.525000095 CEST44349773123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.525059938 CEST49773443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.525105000 CEST44349773123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.525232077 CEST49773443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.525592089 CEST49787443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.525608063 CEST44349787123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.528501034 CEST49776443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.528518915 CEST44349776157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.553664923 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.553713083 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.555078030 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.555108070 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.555272102 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.577291012 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.577337980 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.577464104 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.577464104 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.577476978 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.580363035 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.788552999 CEST49774443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.788574934 CEST44349774222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.791707039 CEST49789443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.791748047 CEST44349789222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.791821003 CEST49789443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.795561075 CEST49773443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.795581102 CEST44349773123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.806406975 CEST49789443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.806436062 CEST44349789222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.814625025 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.814646959 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.814691067 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.814702988 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.814726114 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.814750910 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.814770937 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.815059900 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.815103054 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.815123081 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.815130949 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.815155029 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.815175056 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.815376997 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.815438032 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.815680981 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.815740108 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.816095114 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.816139936 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.816153049 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.816162109 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.816190004 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.816207886 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.816854000 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.816896915 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.816916943 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.816924095 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.816950083 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.816967964 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.819372892 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.819742918 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.819787025 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.819818974 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.819825888 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.819865942 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.820137978 CEST44349779123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.820688963 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.821118116 CEST49779443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.821126938 CEST44349779123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.821414948 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.821430922 CEST44349779123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.821456909 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.821484089 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.821504116 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.821523905 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.821546078 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.822292089 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.822335958 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.822354078 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.822365046 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.822391987 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.822410107 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.823865891 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.823909998 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.823924065 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.823931932 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.823961020 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.823980093 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.824548006 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.824593067 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.824608088 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.824616909 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.824645042 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.824656963 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.825566053 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.825608969 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.825634956 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.825642109 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.825679064 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.826566935 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.826611042 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.826627016 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.826634884 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.826664925 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.827461004 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.827505112 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.827518940 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.827527046 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.827554941 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.827580929 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.828495979 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.828541040 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.828555107 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.828562975 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.828593016 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.828608036 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.829442024 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.829488039 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.829503059 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.829510927 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.829543114 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.829561949 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.830455065 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.830501080 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.830513954 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.830522060 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.830554962 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.842094898 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.842114925 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.842180967 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.842189074 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.842225075 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.852922916 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.852935076 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.853055954 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.853312016 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.858181000 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.858195066 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.858465910 CEST49779443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.858576059 CEST44349779123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.858659983 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.858731985 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.858831882 CEST49779443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.858850002 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.858947039 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.864551067 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.864654064 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.865223885 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.881758928 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.881788015 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.881853104 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.881858110 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.881901979 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.891532898 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.891556978 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.891590118 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.891593933 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.891609907 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.891628027 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.899123907 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.899142981 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.899210930 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.899215937 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.899250984 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.899400949 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.899413109 CEST44349779123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.907411098 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.910846949 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.910864115 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.910927057 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.910933971 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.910973072 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.925198078 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.925214052 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.925302982 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.925308943 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.925344944 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.928210974 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.928267956 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.928272009 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.928303003 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.928314924 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.928349018 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.933109045 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.951653004 CEST44349778123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.951669931 CEST44349778123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.951738119 CEST44349778123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.951739073 CEST49778443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.951919079 CEST49778443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.965464115 CEST44349784222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.975002050 CEST49782443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.975011110 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.977981091 CEST49784443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.977993011 CEST44349784222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.978797913 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.978868961 CEST49782443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.978961945 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.979002953 CEST44349784222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.979099035 CEST49784443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.980262041 CEST49782443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.980432987 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.981826067 CEST49784443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.981920004 CEST44349784222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.982250929 CEST49778443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.982270002 CEST44349778123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.982573032 CEST44349783222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.983695984 CEST49783443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.983710051 CEST44349783222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.984246969 CEST49782443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.984251976 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.984492064 CEST49784443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.984498978 CEST44349784222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.984690905 CEST44349783222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.984740973 CEST49783443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.984915972 CEST49764443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.984930038 CEST44349764222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.986710072 CEST49790443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.986737967 CEST44349790157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.986886978 CEST49790443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.987087011 CEST49791443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.987118959 CEST44349791157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.987193108 CEST49791443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.988336086 CEST49783443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.988398075 CEST44349783222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.988863945 CEST49790443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.988876104 CEST44349790157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.989540100 CEST49791443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.989558935 CEST44349791157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.990602970 CEST49783443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.990611076 CEST44349783222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.000467062 CEST44349785123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.000686884 CEST49785443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.000706911 CEST44349785123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.001063108 CEST44349785123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.001338959 CEST49785443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.001398087 CEST44349785123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.001657009 CEST49785443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.026027918 CEST49782443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.026050091 CEST49784443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.041405916 CEST49783443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.047406912 CEST44349785123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.067183971 CEST49792443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.067220926 CEST44349792210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.067295074 CEST49792443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.067646027 CEST49792443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.067660093 CEST44349792210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.069487095 CEST49793443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.069520950 CEST44349793222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.069581032 CEST49793443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.069839001 CEST49793443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.069850922 CEST44349793222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.401081085 CEST44349779123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.401101112 CEST44349779123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.401176929 CEST49779443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.401189089 CEST44349779123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.403650045 CEST44349779123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.403768063 CEST49779443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.404001951 CEST49779443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.404001951 CEST49779443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.404019117 CEST44349779123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.404084921 CEST49779443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.441926956 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.441953897 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.441970110 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.442015886 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.442044973 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.442056894 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.442095041 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.452100992 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.452135086 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.452172995 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.452188969 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.452219963 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.452230930 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.452246904 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.452272892 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.499352932 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.499432087 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.499453068 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.499486923 CEST49782443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.499511957 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.499526978 CEST49782443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.499531984 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.499562025 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.499571085 CEST49782443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.499574900 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.499604940 CEST49782443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.499619007 CEST49782443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.547040939 CEST44349784222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.547130108 CEST44349784222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.547236919 CEST49784443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.548037052 CEST49784443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.548054934 CEST44349784222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.548437119 CEST49794443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.548470974 CEST44349794222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.548540115 CEST49794443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.549371004 CEST49794443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.549386024 CEST44349794222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.560884953 CEST44349785123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.560902119 CEST44349785123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.560961008 CEST49785443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.560962915 CEST44349785123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.561011076 CEST49785443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.562604904 CEST49785443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.562617064 CEST44349785123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.572398901 CEST44349787123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.572861910 CEST49787443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.572875977 CEST44349787123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.573206902 CEST44349787123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.573695898 CEST49787443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.573760986 CEST44349787123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.573872089 CEST49787443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.583810091 CEST44349783222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.583832979 CEST44349783222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.583841085 CEST44349783222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.583868980 CEST44349783222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.583905935 CEST44349783222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.583908081 CEST49783443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.583952904 CEST49783443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.615401030 CEST44349787123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.625370979 CEST44349791157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.626441956 CEST49791443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.626466990 CEST44349791157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.627419949 CEST49783443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.627441883 CEST44349783222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.627530098 CEST44349791157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.627592087 CEST49791443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.627964020 CEST49795443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.627996922 CEST44349795222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.628072023 CEST49795443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.629414082 CEST49795443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.629434109 CEST44349795222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.630877018 CEST49791443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.630943060 CEST44349791157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.631124020 CEST49791443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.631136894 CEST44349791157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.635934114 CEST44349790157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.636670113 CEST49790443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.636687040 CEST44349790157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.637654066 CEST44349790157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.637712002 CEST49790443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.638540983 CEST49790443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.638602018 CEST44349790157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.638751030 CEST49790443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.638758898 CEST44349790157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.672389984 CEST49791443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.679665089 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.679677010 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.679706097 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.679735899 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.679749012 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.679781914 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.684262037 CEST49790443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.688421011 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.688433886 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.688463926 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.688494921 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.688505888 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.688538074 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.688555002 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.690221071 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.690248966 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.690308094 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.690315008 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.690354109 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.720428944 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.720444918 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.720494986 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.720518112 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.720555067 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.722050905 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.722071886 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.722117901 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.722131014 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.722157001 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.722173929 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.734107018 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.734136105 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.734179974 CEST49782443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.734186888 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.734217882 CEST49782443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.734221935 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.734244108 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.734251022 CEST49782443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.734286070 CEST49782443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.734293938 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.734421968 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.734505892 CEST49782443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.735099077 CEST49782443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.735105038 CEST44349782123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.782999992 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.783019066 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.783097029 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.783106089 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.783147097 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.840076923 CEST44349789222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.840344906 CEST49789443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.840374947 CEST44349789222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.840704918 CEST44349789222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.842026949 CEST49789443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.842089891 CEST44349789222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.843239069 CEST49789443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.887402058 CEST44349789222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.900238037 CEST44349791157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.900309086 CEST44349791157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.900369883 CEST49791443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.901595116 CEST49791443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.901612043 CEST44349791157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.946434975 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.946460009 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.946521044 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.946546078 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.946578026 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.946610928 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.946630955 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.950948000 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.950970888 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.951006889 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.951030970 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.951046944 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.951056004 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.975023985 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.975070953 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.975091934 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.975099087 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.975127935 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.997633934 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.997661114 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.997704983 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.997720003 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.997742891 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.997766972 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.000545979 CEST44349792210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.000809908 CEST49792443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.000827074 CEST44349792210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.001167059 CEST44349792210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.002505064 CEST49792443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.002579927 CEST44349792210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.002702951 CEST49792443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.006032944 CEST49796443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.006062984 CEST44349796157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.006179094 CEST49796443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.006814003 CEST49796443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.006825924 CEST44349796157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.009119987 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.009149075 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.009206057 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.009224892 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.009255886 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.009299040 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.029266119 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.029309034 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.029356956 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.029366016 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.029402971 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.029422045 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.043405056 CEST44349792210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.047543049 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.047594070 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.047609091 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.047637939 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.047672033 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.047686100 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.085988045 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.086025953 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.086070061 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.086081982 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.086122036 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.089868069 CEST49781443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.089879990 CEST44349781222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.090282917 CEST49797443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.090341091 CEST44349797222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.090621948 CEST49797443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.091974020 CEST49797443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.092004061 CEST44349797222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.101490974 CEST44349790157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.101552010 CEST44349790157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.101597071 CEST49790443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.101610899 CEST44349790157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.101634979 CEST44349790157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.101820946 CEST49790443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.101829052 CEST44349790157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.101969004 CEST44349790157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.102014065 CEST49790443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.103523970 CEST49790443192.168.2.6157.240.251.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.103533030 CEST44349790157.240.251.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.105983973 CEST44349793222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.106612921 CEST49793443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.106621027 CEST44349793222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.107248068 CEST44349793222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.108547926 CEST49793443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.108647108 CEST44349793222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.108660936 CEST49793443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.127883911 CEST49798443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.127903938 CEST44349798157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.128010035 CEST49798443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.128412962 CEST49798443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.128423929 CEST44349798157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.151428938 CEST44349793222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.156399012 CEST49793443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.162180901 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.162239075 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.162296057 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.162302971 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.162338972 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.162362099 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.168777943 CEST44349787123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.168863058 CEST44349787123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.168931007 CEST49787443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.177803040 CEST49787443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.177828074 CEST44349787123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.185471058 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.185498953 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.185543060 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.185549021 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.185594082 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.185612917 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.216197968 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.216250896 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.216279984 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.216293097 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.216325998 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.216345072 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.241544962 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.241566896 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.241641998 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.241651058 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.241683960 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.241702080 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.272214890 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.272238016 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.272332907 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.272341967 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.272383928 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.301774025 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.301794052 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.301839113 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.301845074 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.301889896 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.314256907 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.314316034 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.314321041 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.314363956 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.314405918 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.368454933 CEST49780443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.368474960 CEST44349780222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.368992090 CEST49799443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.369029045 CEST44349799222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.369093895 CEST49799443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.397037983 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.397062063 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.397150040 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.397459984 CEST49799443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.397479057 CEST44349799222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.404443026 CEST44349789222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.404464960 CEST44349789222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.404485941 CEST44349789222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.404530048 CEST49789443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.404545069 CEST44349789222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.404576063 CEST49789443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.404594898 CEST49789443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.447302103 CEST49801443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.447338104 CEST44349801210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.447403908 CEST49801443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.464773893 CEST49801443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.464788914 CEST44349801210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.472048044 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.472060919 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.473026991 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.473057032 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.473114014 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.473761082 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.473779917 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.473828077 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.474133968 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.474148989 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.474520922 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.474534035 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.489701986 CEST44349789222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.489763021 CEST49789443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.489772081 CEST44349789222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.489785910 CEST44349789222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.489847898 CEST49789443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.494113922 CEST49789443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.494127035 CEST44349789222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.570478916 CEST44349794222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.599838018 CEST44349792210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.599936962 CEST44349792210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.600023031 CEST49792443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.627949953 CEST49794443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.634016037 CEST44349796157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.650887966 CEST44349795222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.660541058 CEST49795443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.660550117 CEST44349795222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.660949945 CEST49796443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.660964012 CEST44349796157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.661926985 CEST44349795222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.662002087 CEST49795443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.662069082 CEST44349796157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.662183046 CEST49796443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.662482023 CEST49794443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.662498951 CEST44349794222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.662970066 CEST44349794222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.671022892 CEST49794443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.671092987 CEST44349794222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.671467066 CEST49796443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.671570063 CEST44349796157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.671875954 CEST49795443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.671972990 CEST44349795222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.672493935 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.672535896 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.672648907 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.672756910 CEST49794443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.672853947 CEST49796443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.672863960 CEST44349796157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.672900915 CEST49795443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.672909975 CEST44349795222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.674499035 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.674515963 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.681438923 CEST49792443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.681457043 CEST44349792210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.709144115 CEST44349793222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.709167004 CEST44349793222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.709196091 CEST44349793222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.709217072 CEST49793443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.709224939 CEST44349793222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.709235907 CEST44349793222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.709295988 CEST49793443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.710807085 CEST49793443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.710819960 CEST44349793222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.715403080 CEST44349794222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.723130941 CEST49795443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.723135948 CEST49796443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.773286104 CEST44349798157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.817390919 CEST49798443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.828258991 CEST49798443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.828268051 CEST44349798157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.829358101 CEST44349798157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.829435110 CEST49798443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.831939936 CEST49798443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.832004070 CEST44349798157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.832305908 CEST49798443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.832314014 CEST44349798157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.880598068 CEST49798443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.905570984 CEST44349796157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.905657053 CEST44349796157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.905770063 CEST49796443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.906919956 CEST49796443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.906933069 CEST44349796157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.124044895 CEST44349797222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.149296999 CEST49797443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.149310112 CEST44349797222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.149725914 CEST44349797222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.151199102 CEST49797443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.151274920 CEST44349797222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.153122902 CEST49797443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.161778927 CEST44349798157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.161834002 CEST44349798157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.161892891 CEST49798443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.161901951 CEST44349798157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.161911011 CEST44349798157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.161962032 CEST49798443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.162122011 CEST44349798157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.162178040 CEST44349798157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.162225962 CEST49798443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.176328897 CEST49798443192.168.2.6157.240.253.35
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.176340103 CEST44349798157.240.253.35192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.199407101 CEST44349797222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.203609943 CEST44349794222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.203632116 CEST44349794222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.203681946 CEST49794443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.203696966 CEST44349794222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.203746080 CEST49794443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.208600044 CEST49794443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.208621025 CEST44349794222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.216207027 CEST44349795222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.216233969 CEST44349795222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.216284990 CEST49795443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.216299057 CEST44349795222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.216344118 CEST44349795222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.216378927 CEST49795443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.217861891 CEST49795443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.217874050 CEST44349795222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.400669098 CEST44349801210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.401735067 CEST44349799222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.407794952 CEST49799443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.407820940 CEST44349799222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.407917023 CEST49801443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.407927990 CEST44349801210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.408333063 CEST44349801210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.408361912 CEST44349799222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.438405991 CEST49799443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.438536882 CEST44349799222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.439013004 CEST49801443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.439158916 CEST44349801210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.440145016 CEST49799443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.440602064 CEST49801443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.440637112 CEST49801443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.440640926 CEST44349801210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.485328913 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.487396955 CEST44349799222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.496712923 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.498107910 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.524609089 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.524636984 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.525779009 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.525840044 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.531445026 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.531505108 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.535046101 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.535064936 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.535137892 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.535209894 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.535489082 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.538573980 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.538666010 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.541940928 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.542021036 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.545265913 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.545437098 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.545447111 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.545478106 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.545488119 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.548496962 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.548506975 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.587407112 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.596801043 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.598777056 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.717933893 CEST44349797222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.717957973 CEST44349797222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.718038082 CEST44349797222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.718044043 CEST49797443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.718079090 CEST49797443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.772169113 CEST44349801210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.772533894 CEST44349801210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.772584915 CEST49801443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.785901070 CEST49801443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.785916090 CEST44349801210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.813524008 CEST49797443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.813555956 CEST44349797222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.849178076 CEST49808443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.849221945 CEST44349808210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.849287987 CEST49808443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.849489927 CEST49808443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.849500895 CEST44349808210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.932904005 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.956110001 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.956120968 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.960371017 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.960691929 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.960880995 CEST44349799222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.960917950 CEST44349799222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.960948944 CEST44349799222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.960959911 CEST44349799222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.960971117 CEST49799443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.960993052 CEST44349799222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.961007118 CEST49799443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.961036921 CEST49799443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.964786053 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.964992046 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.965574026 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:46.965581894 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.007411957 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.047307968 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.047410011 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.047431946 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.047451019 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.047482014 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.047507048 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.047523975 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.047528982 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.047544956 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.047573090 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.047579050 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.047596931 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.047606945 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.047621965 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.060153961 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.060184002 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.060214996 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.060228109 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.060234070 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.060256004 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.060282946 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.060305119 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.067732096 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.067792892 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.067814112 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.067848921 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.067852020 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.067883015 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.067886114 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.067904949 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.067926884 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.067945957 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.067972898 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.067984104 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.068002939 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.101783991 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.132246971 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.191880941 CEST44349799222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.191898108 CEST44349799222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.191930056 CEST44349799222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.191956997 CEST49799443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.191982985 CEST44349799222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.192009926 CEST49799443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.192025900 CEST44349799222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.192033052 CEST49799443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.192068100 CEST49799443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.192622900 CEST49799443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.192636967 CEST44349799222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.279828072 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.279855013 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.279886007 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.279903889 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.279932022 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.279951096 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.279968977 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.279975891 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.279997110 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.279999018 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.280035019 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.281651020 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.281670094 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.281708956 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.281713963 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.281752110 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.281764030 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.281775951 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.281804085 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.292567015 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.292578936 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.292598009 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.292632103 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.292659998 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.292687893 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.292702913 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.293998957 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.294018030 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.294081926 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.294087887 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.294126034 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.304012060 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.304039955 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.304056883 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.304094076 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.304124117 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.304138899 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.304147005 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.304167986 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.304172039 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.304195881 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.304198980 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.304236889 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.305645943 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.305666924 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.305700064 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.305710077 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.305736065 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.305747032 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.305775881 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.305779934 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.305821896 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.331556082 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.331624985 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.331701040 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.331712008 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.331736088 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.331762075 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.332976103 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.332998991 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.333060980 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.333081961 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.333120108 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.380750895 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.380775928 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.380814075 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.380830050 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.380856037 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.380873919 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.516940117 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.517004013 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.517024040 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.517043114 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.517060041 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.517081976 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.517097950 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.517118931 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.517137051 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.517164946 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.517174959 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.517189980 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.533574104 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.533639908 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.533659935 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.533678055 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.533710003 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.533729076 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.538204908 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.538259983 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.538284063 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.538300991 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.538327932 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.538348913 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.538518906 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.538574934 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.538583040 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.538692951 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.538738012 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.540184021 CEST49800443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.540198088 CEST44349800123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.552721977 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.552748919 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.552809954 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.553100109 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.553111076 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.564640045 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.564671993 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.564709902 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.564740896 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.564750910 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.564770937 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.564795017 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.564821959 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.566154003 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.570765972 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.570821047 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.570833921 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.570847988 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.570868969 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.570898056 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.603646040 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.603667021 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.603702068 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.603713036 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.603746891 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.615073919 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.615092993 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.615140915 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.615154028 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.615185022 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.615202904 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.629589081 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.629607916 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.629637003 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.629642963 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.629683018 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.630909920 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.630925894 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.630963087 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.630969048 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.630999088 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.631026983 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.658554077 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.658572912 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.658652067 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.658663034 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.658791065 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.693661928 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.693679094 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.693769932 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.693779945 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.693799973 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.693842888 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.745953083 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.745976925 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.746018887 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.746037006 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.746047020 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.746062994 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.746228933 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.746234894 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.746417046 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.763819933 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.763839960 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.764260054 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.764273882 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.764372110 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.773392916 CEST44349808210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.773854017 CEST49808443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.773861885 CEST44349808210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.774228096 CEST44349808210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.774909973 CEST49808443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.774909973 CEST49808443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.774924040 CEST44349808210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.774976015 CEST44349808210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.778453112 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.778470039 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.778580904 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.778580904 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.778593063 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.778992891 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.781234980 CEST49810443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.781265974 CEST44349810157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.781595945 CEST49810443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.782388926 CEST49810443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.782402992 CEST44349810157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.792390108 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.792454958 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.792479038 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.792484999 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.792512894 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.792831898 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.801603079 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.801620007 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.801966906 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.801975965 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.802665949 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.816778898 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.816793919 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.816930056 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.816937923 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.817032099 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.832746029 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.832762003 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.832943916 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.832951069 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.833750963 CEST49808443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.833892107 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.847623110 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.847667933 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.847708941 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.847716093 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.847744942 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.847755909 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.861268997 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.861288071 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.861407995 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.861414909 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.861648083 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.875761986 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.875808954 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.875847101 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.875854969 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.875883102 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.876137972 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.885988951 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.886004925 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.886171103 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.886179924 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.886323929 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.899352074 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.899418116 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.899457932 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.899463892 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.899490118 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.899524927 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.911514997 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.911559105 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.911593914 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.911597013 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.911614895 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.911705017 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.912065983 CEST49803443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.912079096 CEST44349803123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.928013086 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.928030968 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.928141117 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.928148985 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.928275108 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.928509951 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.928567886 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.928704023 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.949850082 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.949876070 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.949919939 CEST49812443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.949948072 CEST44349812210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.952430010 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.952476025 CEST49812443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.952784061 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.952795029 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.952810049 CEST49812443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.952825069 CEST44349812210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.954289913 CEST49802443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.954299927 CEST44349802123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.974708080 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.974751949 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.974781036 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.974821091 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.974841118 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.974878073 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.974885941 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.974925995 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.976596117 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.976632118 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.976648092 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.976677895 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.976710081 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.976710081 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:47.976814032 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.200999022 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.201045990 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.201122999 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.201122999 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.201141119 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.201617956 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.202114105 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.202157021 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.202189922 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.202200890 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.202375889 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.202424049 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.203752995 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.203795910 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.203874111 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.203881979 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.203897953 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.204314947 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.205142021 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.205182076 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.205292940 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.205301046 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.205420017 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.205480099 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.365446091 CEST44349808210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.365539074 CEST44349808210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.372369051 CEST49808443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.404361963 CEST49808443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.404386997 CEST44349808210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.417335987 CEST44349810157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.417609930 CEST49810443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.417623997 CEST44349810157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.417952061 CEST44349810157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.418420076 CEST49810443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.418533087 CEST44349810157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.418710947 CEST49810443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.428647041 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.428740978 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.428776979 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.428791046 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.428853035 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.429236889 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.429263115 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.429305077 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.429521084 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.429521084 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.429531097 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.429907084 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.430896044 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.430936098 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.430974007 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.430982113 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.431006908 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.431076050 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.432811022 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.432894945 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.432986975 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.432995081 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.433020115 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.433423996 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.459440947 CEST44349810157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.460213900 CEST49810443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.562411070 CEST49813443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.562442064 CEST4434981340.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.563143969 CEST49813443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.563405991 CEST49813443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.563424110 CEST4434981340.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.613639116 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.613970041 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.614003897 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.614341021 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.616554022 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.616554022 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.616627932 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656081915 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656106949 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656148911 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656346083 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656362057 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656399965 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656399965 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656485081 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656526089 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656569958 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656569958 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656579018 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656795025 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656841040 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656869888 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656869888 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656878948 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656919956 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656919956 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656930923 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656964064 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656996012 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.656996012 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.657001972 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.657026052 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.657064915 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.657130957 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.658396959 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.658437967 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.658472061 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.658483982 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.658534050 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.658534050 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.658766031 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.658807993 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.658863068 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.658864021 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.658871889 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.658905029 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.667145014 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.667186975 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.667256117 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.667256117 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.667268991 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.667315006 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.667340040 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.667417049 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.667423964 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.667749882 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.667800903 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.667800903 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.667813063 CEST44349807210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.668131113 CEST49807443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.699366093 CEST49814443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.699414968 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.699479103 CEST49814443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.699754000 CEST49814443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.699767113 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.703471899 CEST49815443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.703519106 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.703624010 CEST49815443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.703767061 CEST49815443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.703782082 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.731731892 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.837929010 CEST44349810157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.838001966 CEST44349810157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.838018894 CEST49810443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.838027954 CEST44349810157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.838037014 CEST44349810157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.838109016 CEST49810443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.838135958 CEST44349810157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.838263035 CEST49810443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.838316917 CEST44349810157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.838362932 CEST44349810157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.838408947 CEST49810443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.847197056 CEST49810443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.847215891 CEST44349810157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.855424881 CEST49816443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.855465889 CEST44349816157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.855532885 CEST49816443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.855626106 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.855834007 CEST49816443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.855849028 CEST44349816157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.855990887 CEST44349812210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.856182098 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.856197119 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.856301069 CEST49812443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.856314898 CEST44349812210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.856621981 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.857158899 CEST44349812210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.857754946 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.857836008 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.857963085 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.858555079 CEST49812443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.858760118 CEST44349812210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.861763000 CEST49817443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.861797094 CEST44349817210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.861849070 CEST49817443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.862306118 CEST49817443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.862315893 CEST44349817210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.903258085 CEST49812443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.903402090 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.215635061 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.215656042 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.215662956 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.215704918 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.215713978 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.215723038 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.215873003 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.215873003 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.215899944 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.215946913 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.342801094 CEST4434981340.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.342885971 CEST49813443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.347575903 CEST49813443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.347587109 CEST4434981340.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.347834110 CEST4434981340.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.349682093 CEST49813443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.349740982 CEST49813443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.349747896 CEST4434981340.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.349901915 CEST49813443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.391426086 CEST4434981340.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.466182947 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.466196060 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.466233969 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.466258049 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.466267109 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.466290951 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.466304064 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.466332912 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.467854977 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.467870951 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.467912912 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.467921019 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.467952967 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.467972994 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.468771935 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.468787909 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.468830109 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.468837976 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.468866110 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.468887091 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.484050035 CEST44349816157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.484330893 CEST49816443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.484353065 CEST44349816157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.484668016 CEST44349816157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.485184908 CEST49816443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.485246897 CEST44349816157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.485332966 CEST49816443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.519845009 CEST4434981340.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.520024061 CEST4434981340.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.520082951 CEST49813443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.520188093 CEST49813443192.168.2.640.113.103.199
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.520205021 CEST4434981340.113.103.199192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.527441025 CEST44349816157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.665384054 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.665662050 CEST49815443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.665678978 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.666038990 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.666088104 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.666433096 CEST49815443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.666501999 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.666699886 CEST49814443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.666723967 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.666826010 CEST49815443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.667872906 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.668231010 CEST49814443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.668399096 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.668406963 CEST49814443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.707407951 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.715404987 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.717102051 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.717112064 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.717145920 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.717179060 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.717200041 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.717236042 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.717250109 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.718370914 CEST49814443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.750206947 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.750252962 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.750288963 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.750303984 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.750343084 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.750359058 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.754394054 CEST44349816157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.754458904 CEST49816443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.754476070 CEST44349816157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.755460024 CEST44349816157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.755516052 CEST44349816157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.755521059 CEST49816443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.755558014 CEST49816443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.755994081 CEST49816443192.168.2.6157.240.0.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.756004095 CEST44349816157.240.0.6192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.776329041 CEST44349817210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.776565075 CEST49817443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.776573896 CEST44349817210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.777677059 CEST44349817210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.777750969 CEST49817443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.778469086 CEST49817443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.778542042 CEST44349817210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.778876066 CEST49817443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.778882027 CEST44349817210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.782793999 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.782840014 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.782866955 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.782876968 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.782919884 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.782938004 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.810734987 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.810807943 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.810832024 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.810842991 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.810899973 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.827503920 CEST49817443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.843904018 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.843919992 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.843985081 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.843995094 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.844046116 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.844633102 CEST49809443192.168.2.6222.255.27.184
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.844647884 CEST44349809222.255.27.184192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.056843042 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.056865931 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.056881905 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.056921005 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.056936979 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.056963921 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.056999922 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.058396101 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.058410883 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.058485031 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.058494091 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.058595896 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.099504948 CEST49818443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.099559069 CEST44349818123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.099721909 CEST49818443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.100155115 CEST49818443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.100166082 CEST44349818123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.120647907 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.120666981 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.120769978 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.122625113 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.122636080 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.134046078 CEST49820443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.134078979 CEST44349820123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.134181023 CEST49820443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.135498047 CEST49820443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.135509014 CEST44349820123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.155987978 CEST49821443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.156023979 CEST44349821123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.156075001 CEST49821443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.156317949 CEST49821443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.156330109 CEST44349821123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.284272909 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.284284115 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.284318924 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.284343004 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.284358025 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.284400940 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.284410954 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.284594059 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.284615993 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.284651995 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.284660101 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.284686089 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.284706116 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.285746098 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.285759926 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.285803080 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.285809994 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.285850048 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.286773920 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.286787987 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.286820889 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.286828041 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.286850929 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.286870956 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.385462999 CEST44349817210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.385617971 CEST44349817210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.385677099 CEST49817443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.387574911 CEST49817443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.387588024 CEST44349817210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644294024 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644303083 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644315004 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644319057 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644332886 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644335032 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644397020 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644407988 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644434929 CEST49815443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644448042 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644449949 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644454002 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644491911 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644680023 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644716978 CEST49815443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644762993 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644784927 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644826889 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644838095 CEST49814443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644857883 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644876003 CEST49814443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644876003 CEST49814443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644876957 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.644925117 CEST49814443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.649535894 CEST49811443192.168.2.6210.245.8.133
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.649550915 CEST44349811210.245.8.133192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.663466930 CEST49822443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.663501978 CEST44349822123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.663592100 CEST49822443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.664249897 CEST49822443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.664263010 CEST44349822123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.728806019 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.728827000 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.728883028 CEST49815443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.728893042 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.728915930 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.728940964 CEST49815443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.728972912 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.728988886 CEST49814443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.729007959 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.729028940 CEST49814443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.729043007 CEST49814443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.770179033 CEST49823443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.770214081 CEST44349823210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.770374060 CEST49823443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.770962954 CEST49823443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.770977020 CEST44349823210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.808284044 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.808322906 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.808407068 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.808692932 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.808717012 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.879343033 CEST49825443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.879393101 CEST44349825210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.879630089 CEST49825443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.879934072 CEST49825443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.879950047 CEST44349825210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.954004049 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.954114914 CEST49814443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.954138041 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.954314947 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.954365015 CEST49814443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.954806089 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.954833031 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.954874039 CEST49815443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.954883099 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.954916954 CEST49815443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.954936981 CEST49815443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.956144094 CEST49814443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.956157923 CEST44349814210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.956469059 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.956485987 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.956536055 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.956542969 CEST49815443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.956547976 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.956600904 CEST49815443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.956608057 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.956628084 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.956643105 CEST49815443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.956671000 CEST49815443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.959125996 CEST49815443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.959141970 CEST44349815210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.037769079 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.038563013 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.038583994 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.042251110 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.042321920 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.070630074 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.070945024 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.071073055 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.111429930 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.124948025 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.124974012 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.133634090 CEST44349818123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.142257929 CEST49818443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.142282963 CEST44349818123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.143436909 CEST44349818123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.144511938 CEST49818443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.144685030 CEST44349818123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.144892931 CEST49818443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.167774916 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.184895992 CEST44349821123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.187630892 CEST49821443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.187640905 CEST44349821123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.190891027 CEST44349821123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.190947056 CEST49821443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.191406012 CEST44349818123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.192264080 CEST49821443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.192341089 CEST44349821123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.193008900 CEST49821443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.193017960 CEST44349821123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.247072935 CEST49821443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.457518101 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.457926989 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.457940102 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.461113930 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.461177111 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.461684942 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.461738110 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.461977005 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.461983919 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.513641119 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.684962988 CEST44349823210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.691319942 CEST49823443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.691342115 CEST44349823210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.692439079 CEST44349823210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.692502022 CEST49823443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.698472023 CEST44349818123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.698502064 CEST44349818123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.698522091 CEST44349818123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.698585033 CEST49818443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.698611975 CEST44349818123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.698623896 CEST49818443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.698651075 CEST49818443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.699220896 CEST49823443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.699304104 CEST44349823210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.707128048 CEST49823443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.707134962 CEST44349823210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.734191895 CEST44349820123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.737881899 CEST49820443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.737910986 CEST44349820123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.738240004 CEST44349820123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.745161057 CEST49820443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.745229959 CEST44349820123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.745297909 CEST49820443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.749833107 CEST49823443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.787395954 CEST44349820123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.787597895 CEST44349818123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.787691116 CEST49818443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.787693024 CEST44349818123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.787735939 CEST49818443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.788434029 CEST49818443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.788451910 CEST44349818123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.792140007 CEST44349821123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.792181969 CEST44349821123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.792222023 CEST44349821123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.792242050 CEST44349821123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.792265892 CEST49821443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.792269945 CEST44349821123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.792289019 CEST44349821123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.792309999 CEST49821443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.792316914 CEST44349821123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.792329073 CEST49821443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.792361021 CEST49821443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.807689905 CEST44349825210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.826334000 CEST49825443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.826364994 CEST44349825210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.827784061 CEST44349825210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.830631018 CEST49825443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.830770969 CEST49825443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.830776930 CEST44349825210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.830837011 CEST44349825210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.871673107 CEST49825443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.876321077 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.876389980 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.876410961 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.876429081 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.876470089 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.876470089 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.876491070 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.876502037 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.876518965 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.876543045 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.876549006 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.876549006 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.876579046 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.877360106 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.877427101 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.877455950 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.877509117 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.877545118 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.877567053 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.877580881 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.877628088 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.877628088 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.877639055 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.877675056 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.877821922 CEST44349821123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.877882004 CEST49821443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.877911091 CEST49821443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.877918959 CEST44349821123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.878027916 CEST44349821123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.878072023 CEST49821443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.880048037 CEST49821443192.168.2.6123.30.242.13
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.880069017 CEST44349821123.30.242.13192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.885633945 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.885684967 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.885714054 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.885723114 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.885770082 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.892263889 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.892318964 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.892318964 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.892333031 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.892379999 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.901412010 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.901468992 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.901474953 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.919442892 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.960668087 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.968055964 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.968133926 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.968138933 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.968147993 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.968198061 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.969465017 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.969521999 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.969618082 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.969741106 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.975645065 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.975718975 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.975824118 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.975838900 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.981973886 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.981992960 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.982023954 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.982033014 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.982083082 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.988195896 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.988482952 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.988491058 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.994458914 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.994477987 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.994504929 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.994513035 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:51.994611025 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.000878096 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.000942945 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.000948906 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.007760048 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.007824898 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.007832050 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.007879019 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.012598038 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.012638092 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.012713909 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.012722969 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.012784958 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.018038988 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.018115997 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.018124104 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.023801088 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.023864031 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.023870945 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.023886919 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.023940086 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.023946047 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.029501915 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.029563904 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.029570103 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.029637098 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.029895067 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.029901028 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.058582067 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.058645964 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.058653116 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.058681965 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.058782101 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.058840990 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.058847904 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.058862925 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.058902979 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.058907986 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.058949947 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.058955908 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.060024023 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.060075998 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.060081959 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.060097933 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.060157061 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.060162067 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.064069033 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.064135075 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.064141035 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.070183992 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.070224047 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.070255995 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.070261955 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.070303917 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.075015068 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.075068951 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.075083971 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.075092077 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.075145960 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.080086946 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.080163956 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.080214024 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.080221891 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.085025072 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.085076094 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.085082054 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.085150003 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.085252047 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.085258007 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.089637995 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.089719057 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.089725971 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.094335079 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.094418049 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.094424963 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.094439030 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.094487906 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.094500065 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.098804951 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.098881006 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.098892927 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.098900080 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.098942041 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.104736090 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.104835987 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.104949951 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.104964972 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.105622053 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.105652094 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.105695963 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.105699062 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.105717897 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.105732918 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.105746984 CEST44349819210.245.8.151192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.105772018 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.105772018 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.105791092 CEST49819443192.168.2.6210.245.8.151
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.107863903 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.107944012 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.107968092 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.107975006 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.108028889 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.112466097 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.112535000 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.112598896 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.116832972 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.116897106 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.116903067 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.116916895 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.116981983 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.116987944 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.120809078 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.120836020 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.120858908 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.120867014 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.120930910 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.124970913 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.124996901 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.125044107 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.125051022 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.128777027 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.128827095 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.128833055 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.128870010 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.128985882 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.128992081 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.132667065 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.132742882 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.132749081 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.136279106 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.136333942 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.136341095 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.136405945 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.136579990 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.136586905 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.139893055 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.139981031 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.140038013 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.140044928 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.140086889 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.143443108 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.143562078 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.143845081 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.143851995 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.146745920 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.146855116 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.146861076 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.149046898 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.149101019 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.149107933 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.150348902 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.150424004 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.150440931 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.153877974 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.153943062 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.153949976 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.154014111 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.154128075 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.154134035 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.155936003 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.155987024 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.155992985 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.156017065 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.156059980 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.156065941 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.158200026 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.158293009 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.158298969 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.160181999 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.160238981 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.160244942 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.160259008 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.160307884 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.160315037 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.162362099 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.163399935 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.163405895 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.164576054 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.164657116 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.164719105 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.164726973 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.164793015 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.166671991 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.166728973 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.166771889 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.166850090 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.168833017 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.168906927 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.168994904 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.169002056 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.170918941 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.170996904 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.171003103 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.171017885 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.171068907 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.171076059 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.173110962 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.173185110 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.173193932 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.175312996 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.175364017 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.175370932 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.175437927 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.175502062 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.175508022 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.177611113 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.177685022 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.177691936 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.177719116 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.178010941 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.179687023 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.180049896 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.180114985 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.180121899 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.181638956 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.181730986 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.181782961 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.181790113 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.181864023 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.183832884 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.183912992 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.184673071 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.185792923 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.185868979 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.185874939 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.185890913 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.185940981 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.185946941 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.188008070 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.188077927 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.188083887 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.190030098 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.190109015 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.190115929 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.190198898 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.190243959 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.190249920 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.192161083 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.192235947 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.192243099 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.195462942 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.195514917 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.195521116 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.195542097 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.195852041 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.195858955 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.196173906 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.196271896 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.196279049 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.198546886 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.198627949 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.198693991 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.198700905 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.198748112 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.200151920 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.200205088 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.200248003 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.202975988 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.203041077 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.203053951 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.203071117 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.203123093 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.203129053 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.204044104 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.204111099 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.204118013 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.207501888 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.207568884 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.207576036 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.207604885 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.207680941 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.207686901 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.207700968 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.207858086 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.207864046 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.208024025 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.208067894 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.208074093 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.211611032 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.211699963 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.211702108 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.211723089 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.211764097 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.211819887 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.211869955 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.211937904 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.211983919 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.215539932 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.215611935 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.215665102 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.215715885 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.215869904 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.215931892 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.219423056 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.219510078 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.219511986 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.219535112 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.219584942 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.219625950 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.219681978 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.219744921 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.219791889 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.223165989 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.223256111 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.223340034 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.223406076 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.223439932 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.223490953 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.223536968 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.223591089 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.227042913 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.227119923 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.227138996 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.227197886 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.227278948 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.227329969 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.230274916 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.230339050 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.230382919 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.230477095 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.230524063 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.230530977 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.230719090 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.230772972 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.230779886 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.234117031 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.234200001 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.234209061 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.234231949 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.234349012 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.234354973 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.234421968 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.234472990 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.234478951 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.237271070 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.237338066 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.237344980 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.237380981 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.237523079 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.237529039 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.239592075 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.239646912 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.239654064 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.273587942 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.273642063 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.273649931 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.274046898 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.274143934 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.274175882 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.274183989 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.274228096 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.275163889 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.275234938 CEST49824443192.168.2.6157.240.251.9
                                                                                                                                                                                                                          Sep 29, 2024 14:32:52.275240898 CEST44349824157.240.251.9192.168.2.6
                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.397735119 CEST192.168.2.61.1.1.10x4eb6Standard query (0)lienhiepthanhvn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.398238897 CEST192.168.2.61.1.1.10x3aeaStandard query (0)lienhiepthanhvn.com65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.985402107 CEST192.168.2.61.1.1.10xbef1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.985764980 CEST192.168.2.61.1.1.10x41efStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.048410892 CEST192.168.2.61.1.1.10x90b0Standard query (0)bizweb.dktcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.048655987 CEST192.168.2.61.1.1.10x47b2Standard query (0)bizweb.dktcdn.net65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.822632074 CEST192.168.2.61.1.1.10x749fStandard query (0)lienhiepthanhvn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:33.822959900 CEST192.168.2.61.1.1.10xf15dStandard query (0)lienhiepthanhvn.com65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.535060883 CEST192.168.2.61.1.1.10x3053Standard query (0)bizweb.dktcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.535268068 CEST192.168.2.61.1.1.10xa6ceStandard query (0)bizweb.dktcdn.net65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.635637045 CEST192.168.2.61.1.1.10x9d08Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.635870934 CEST192.168.2.61.1.1.10xd722Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.009378910 CEST192.168.2.61.1.1.10xbe64Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.009768009 CEST192.168.2.61.1.1.10x4f98Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.976375103 CEST192.168.2.61.1.1.10x8d46Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.976660013 CEST192.168.2.61.1.1.10xc2cbStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.997520924 CEST192.168.2.61.1.1.10x7e7eStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:44.997802973 CEST192.168.2.61.1.1.10xc73dStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.371197939 CEST192.168.2.61.1.1.10x76cfStandard query (0)newproductreviews.sapoapps.vnA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.374145985 CEST192.168.2.61.1.1.10xb1f2Standard query (0)newproductreviews.sapoapps.vn65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.672354937 CEST192.168.2.61.1.1.10x9896Standard query (0)newproductreviews.sapoapps.vnA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:48.672503948 CEST192.168.2.61.1.1.10xf559Standard query (0)newproductreviews.sapoapps.vn65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.686588049 CEST192.168.2.61.1.1.10x5a87Standard query (0)newproductreviews.sapoapps.vnA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:49.686829090 CEST192.168.2.61.1.1.10xb63bStandard query (0)newproductreviews.sapoapps.vn65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:53.726449966 CEST192.168.2.61.1.1.10x3d23Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:53.727081060 CEST192.168.2.61.1.1.10x7818Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:55.766558886 CEST192.168.2.61.1.1.10x1bc7Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:55.767494917 CEST192.168.2.61.1.1.10x9e77Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:57.518230915 CEST192.168.2.61.1.1.10xf698Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:57.518929005 CEST192.168.2.61.1.1.10x8c0cStandard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:57.911943913 CEST192.168.2.61.1.1.10x47faStandard query (0)scontent-msp1-1.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:57.912517071 CEST192.168.2.61.1.1.10xf9dStandard query (0)scontent-msp1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:58.734544992 CEST192.168.2.61.1.1.10x6377Standard query (0)scontent-msp1-1.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:58.734735966 CEST192.168.2.61.1.1.10x7f40Standard query (0)scontent-msp1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:33:49.473406076 CEST192.168.2.61.1.1.10x85e8Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:33:49.473732948 CEST192.168.2.61.1.1.10xd622Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:33:50.385107040 CEST192.168.2.61.1.1.10xead6Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:33:50.385107040 CEST192.168.2.61.1.1.10x4d4eStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                          Sep 29, 2024 14:32:29.820252895 CEST1.1.1.1192.168.2.60x4eb6No error (0)lienhiepthanhvn.com210.245.8.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.992873907 CEST1.1.1.1192.168.2.60x41efNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:31.993001938 CEST1.1.1.1192.168.2.60xbef1No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.744924068 CEST1.1.1.1192.168.2.60x47b2No error (0)bizweb.dktcdn.netbizweb-dktcdn.cdn.vccloud.vnCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.825885057 CEST1.1.1.1192.168.2.60x90b0No error (0)bizweb.dktcdn.netbizweb-dktcdn.cdn.vccloud.vnCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:32.825885057 CEST1.1.1.1192.168.2.60x90b0No error (0)bizweb-dktcdn.cdn.vccloud.vn123.30.242.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:34.232640028 CEST1.1.1.1192.168.2.60x749fNo error (0)lienhiepthanhvn.com210.245.8.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.642554045 CEST1.1.1.1192.168.2.60x9d08No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.642554045 CEST1.1.1.1192.168.2.60x9d08No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.643407106 CEST1.1.1.1192.168.2.60xd722No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.643407106 CEST1.1.1.1192.168.2.60xd722No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:35.643407106 CEST1.1.1.1192.168.2.60xd722No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.013453960 CEST1.1.1.1192.168.2.60x3053No error (0)bizweb.dktcdn.netbizweb-dktcdn.cdn.vccloud.vnCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.013453960 CEST1.1.1.1192.168.2.60x3053No error (0)bizweb-dktcdn.cdn.vccloud.vn222.255.27.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:36.557353020 CEST1.1.1.1192.168.2.60xa6ceNo error (0)bizweb.dktcdn.netbizweb-dktcdn.cdn.vccloud.vnCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.016309977 CEST1.1.1.1192.168.2.60xbe64No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.016309977 CEST1.1.1.1192.168.2.60xbe64No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.016974926 CEST1.1.1.1192.168.2.60x4f98No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.016974926 CEST1.1.1.1192.168.2.60x4f98No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:37.016974926 CEST1.1.1.1192.168.2.60x4f98No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.565310001 CEST1.1.1.1192.168.2.60x2314No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:41.565310001 CEST1.1.1.1192.168.2.60x2314No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.405509949 CEST1.1.1.1192.168.2.60xcb2dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.405509949 CEST1.1.1.1192.168.2.60xcb2dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.983403921 CEST1.1.1.1192.168.2.60x8d46No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.983403921 CEST1.1.1.1192.168.2.60x8d46No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:43.984114885 CEST1.1.1.1192.168.2.60xc2cbNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.005301952 CEST1.1.1.1192.168.2.60x7e7eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.005301952 CEST1.1.1.1192.168.2.60x7e7eNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.005315065 CEST1.1.1.1192.168.2.60xc73dNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:45.654072046 CEST1.1.1.1192.168.2.60x76cfNo error (0)newproductreviews.sapoapps.vn210.245.8.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.110552073 CEST1.1.1.1192.168.2.60x5a87No error (0)newproductreviews.sapoapps.vn210.245.8.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:50.119910002 CEST1.1.1.1192.168.2.60x9896No error (0)newproductreviews.sapoapps.vn210.245.8.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:53.733583927 CEST1.1.1.1192.168.2.60x3d23No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:53.733583927 CEST1.1.1.1192.168.2.60x3d23No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:53.733933926 CEST1.1.1.1192.168.2.60x7818No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:55.773761988 CEST1.1.1.1192.168.2.60x1bc7No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:55.773761988 CEST1.1.1.1192.168.2.60x1bc7No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:55.774064064 CEST1.1.1.1192.168.2.60x9e77No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:55.774064064 CEST1.1.1.1192.168.2.60x9e77No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:55.774064064 CEST1.1.1.1192.168.2.60x9e77No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:57.524913073 CEST1.1.1.1192.168.2.60xf698No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:57.524913073 CEST1.1.1.1192.168.2.60xf698No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:57.525791883 CEST1.1.1.1192.168.2.60x8c0cNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:57.525791883 CEST1.1.1.1192.168.2.60x8c0cNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:57.525791883 CEST1.1.1.1192.168.2.60x8c0cNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:57.919600964 CEST1.1.1.1192.168.2.60x47faNo error (0)scontent-msp1-1.xx.fbcdn.net157.240.26.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:57.934689999 CEST1.1.1.1192.168.2.60xf9dNo error (0)scontent-msp1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:58.743221045 CEST1.1.1.1192.168.2.60x6377No error (0)scontent-msp1-1.xx.fbcdn.net157.240.26.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:32:58.749732971 CEST1.1.1.1192.168.2.60x7f40No error (0)scontent-msp1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:33:01.258038044 CEST1.1.1.1192.168.2.60x7beeNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:33:01.258038044 CEST1.1.1.1192.168.2.60x7beeNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:33:42.385077953 CEST1.1.1.1192.168.2.60x6101No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:33:42.385077953 CEST1.1.1.1192.168.2.60x6101No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:33:49.480633020 CEST1.1.1.1192.168.2.60xd622No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:33:49.480741978 CEST1.1.1.1192.168.2.60x85e8No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:33:49.480741978 CEST1.1.1.1192.168.2.60x85e8No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:33:50.391819000 CEST1.1.1.1192.168.2.60x4d4eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:33:50.391819000 CEST1.1.1.1192.168.2.60x4d4eNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Sep 29, 2024 14:33:50.391927958 CEST1.1.1.1192.168.2.60xead6No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          0192.168.2.64971540.113.103.199443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:29 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 42 63 33 4b 77 31 49 63 55 43 31 31 2b 6c 54 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 38 62 34 33 37 64 61 36 64 37 62 36 33 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: CNT 1 CON 305MS-CV: kBc3Kw1IcUC11+lT.1Context: b28b437da6d7b630
                                                                                                                                                                                                                          2024-09-29 12:32:29 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                          2024-09-29 12:32:29 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6b 42 63 33 4b 77 31 49 63 55 43 31 31 2b 6c 54 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 38 62 34 33 37 64 61 36 64 37 62 36 33 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 49 64 52 72 6a 6e 62 75 76 56 6b 53 7a 33 56 4c 71 52 63 4c 4c 39 73 4f 38 46 6e 4c 6f 47 49 45 33 6e 52 79 66 39 34 55 4a 63 32 2f 62 65 30 75 34 6b 6d 66 30 6c 47 5a 4d 58 2b 35 59 55 48 45 78 62 4c 6f 59 6d 65 50 78 44 7a 4a 55 2b 57 34 54 42 57 68 2f 2f 56 57 72 35 71 48 67 65 6b 33 6d 57 37 6e 6a 45 34 54 6c 62 50 77
                                                                                                                                                                                                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: kBc3Kw1IcUC11+lT.2Context: b28b437da6d7b630<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbIdRrjnbuvVkSz3VLqRcLL9sO8FnLoGIE3nRyf94UJc2/be0u4kmf0lGZMX+5YUHExbLoYmePxDzJU+W4TBWh//VWr5qHgek3mW7njE4TlbPw
                                                                                                                                                                                                                          2024-09-29 12:32:29 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6b 42 63 33 4b 77 31 49 63 55 43 31 31 2b 6c 54 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 38 62 34 33 37 64 61 36 64 37 62 36 33 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: kBc3Kw1IcUC11+lT.3Context: b28b437da6d7b630<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                          2024-09-29 12:32:29 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                          Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                          2024-09-29 12:32:29 UTC58INData Raw: 4d 53 2d 43 56 3a 20 73 52 41 4e 6f 42 75 6c 48 6b 6d 70 78 79 79 52 31 68 69 4a 54 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                          Data Ascii: MS-CV: sRANoBulHkmpxyyR1hiJTg.0Payload parsing failed.


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          1192.168.2.649718210.245.8.1334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:31 UTC662OUTGET / HTTP/1.1
                                                                                                                                                                                                                          Host: lienhiepthanhvn.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:31 UTC848INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:31 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                          Content-Length: 161865
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: W/"a8866865386688c52ced0f688569d0f5"
                                                                                                                                                                                                                          Set-Cookie: cart_currency=VND; expires=Sun, 13 Oct 2024 12:32:31 GMT; path=/
                                                                                                                                                                                                                          Set-Cookie: _landing_page=%2F; expires=Mon, 14 Oct 2024 12:32:31 GMT; path=/
                                                                                                                                                                                                                          Set-Cookie: _orig_referrer=; expires=Mon, 14 Oct 2024 12:32:31 GMT; path=/
                                                                                                                                                                                                                          Set-Cookie: bizweb_tempdata=; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/; secure; samesite=lax; httponly
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Content-Security-Policy: block-all-mixed-content; upgrade-insecure-requests;
                                                                                                                                                                                                                          X-Alternate-Cache-Key: W/"775967bb5b3d140c277053798b26a7d5"
                                                                                                                                                                                                                          X-Cache: hit, server
                                                                                                                                                                                                                          X-Request-Id: e21897ff51c8fb28d63e311b26e66396
                                                                                                                                                                                                                          2024-09-29 12:32:31 UTC15536INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 76 69 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 66 32 30 30 30 36 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 4c 69 c3 aa 6e 20 48 69 e1 bb 87 70 20 54 68 c3 a0 6e 68 20 56 4e 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d
                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="vi"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><meta name="theme-color" content="#f20006" /><title>Lin Hip Thnh VN</title><meta nam
                                                                                                                                                                                                                          2024-09-29 12:32:31 UTC16384INData Raw: 0a 09 09 09 09 09 3c 73 6f 75 72 63 65 20 0a 09 09 09 09 09 09 09 6d 65 64 69 61 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 22 0a 09 09 09 09 09 09 09 73 72 63 73 65 74 3d 22 2f 2f 62 69 7a 77 65 62 2e 64 6b 74 63 64 6e 2e 6e 65 74 2f 31 30 30 2f 34 37 35 2f 34 39 39 2f 74 68 65 6d 65 73 2f 38 39 32 31 35 39 2f 61 73 73 65 74 73 2f 73 6c 69 64 65 72 5f 31 2e 6a 70 67 3f 31 37 32 36 35 36 33 33 30 33 33 35 31 22 3e 0a 09 09 09 09 09 3c 73 6f 75 72 63 65 20 0a 09 09 09 09 09 09 09 6d 65 64 69 61 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 22 0a 09 09 09 09 09 09 09 73 72 63 73 65 74 3d 22 2f 2f 62 69 7a 77 65 62 2e 64 6b 74 63 64 6e 2e 6e 65 74 2f 31 30 30 2f 34 37 35 2f 34 39 39 2f 74 68 65 6d 65 73 2f 38 39 32 31 35 39
                                                                                                                                                                                                                          Data Ascii: <source media="(min-width: 1200px)"srcset="//bizweb.dktcdn.net/100/475/499/themes/892159/assets/slider_1.jpg?1726563303351"><source media="(min-width: 992px)"srcset="//bizweb.dktcdn.net/100/475/499/themes/892159
                                                                                                                                                                                                                          2024-09-29 12:32:32 UTC16384INData Raw: 2e 33 35 31 0a 09 09 09 09 09 20 43 35 31 32 2c 31 33 38 2e 32 31 33 2c 34 39 38 2e 37 33 33 2c 31 30 31 2e 36 30 35 2c 34 37 34 2e 36 34 34 2c 37 34 2e 32 37 7a 20 4d 33 30 39 2e 31 39 33 2c 34 30 31 2e 36 31 34 63 2d 31 37 2e 30 38 2c 31 34 2e 35 35 34 2d 33 34 2e 36 35 38 2c 32 39 2e 35 33 33 2d 35 33 2e 31 39 33 2c 34 35 2e 36 34 36 0a 09 09 09 09 09 20 63 2d 31 38 2e 35 33 34 2d 31 36 2e 31 31 31 2d 33 36 2e 31 31 33 2d 33 31 2e 30 39 31 2d 35 33 2e 31 39 36 2d 34 35 2e 36 34 38 43 39 38 2e 37 34 35 2c 33 31 32 2e 39 33 39 2c 33 30 2c 32 35 34 2e 33 35 38 2c 33 30 2c 31 37 37 2e 33 35 31 63 30 2d 33 31 2e 38 33 2c 31 30 2e 36 30 35 2d 36 31 2e 33 39 34 2c 32 39 2e 38 36 32 2d 38 33 2e 32 34 35 0a 09 09 09 09 09 20 43 37 39 2e 33 34 2c 37 32 2e 30 30
                                                                                                                                                                                                                          Data Ascii: .351 C512,138.213,498.733,101.605,474.644,74.27z M309.193,401.614c-17.08,14.554-34.658,29.533-53.193,45.646 c-18.534-16.111-36.113-31.091-53.196-45.648C98.745,312.939,30,254.358,30,177.351c0-31.83,10.605-61.394,29.862-83.245 C79.34,72.00
                                                                                                                                                                                                                          2024-09-29 12:32:32 UTC16384INData Raw: 31 63 30 2c 34 32 2e 36 30 33 2c 31 36 2e 36 33 33 2c 38 32 2e 32 32 38 2c 35 32 2e 33 34 35 2c 31 32 34 2e 37 0a 09 09 09 09 09 20 63 33 31 2e 39 31 37 2c 33 37 2e 39 36 2c 37 37 2e 38 33 34 2c 37 37 2e 30 38 38 2c 31 33 31 2e 30 30 35 2c 31 32 32 2e 33 39 37 63 31 39 2e 38 31 33 2c 31 36 2e 38 38 34 2c 34 30 2e 33 30 32 2c 33 34 2e 33 34 34 2c 36 32 2e 31 31 35 2c 35 33 2e 34 32 39 6c 30 2e 36 35 35 2c 30 2e 35 37 34 0a 09 09 09 09 09 20 63 32 2e 38 32 38 2c 32 2e 34 37 36 2c 36 2e 33 35 34 2c 33 2e 37 31 33 2c 39 2e 38 38 2c 33 2e 37 31 33 73 37 2e 30 35 32 2d 31 2e 32 33 38 2c 39 2e 38 38 2d 33 2e 37 31 33 6c 30 2e 36 35 35 2d 30 2e 35 37 34 63 32 31 2e 38 31 33 2d 31 39 2e 30 38 35 2c 34 32 2e 33 30 32 2d 33 36 2e 35 34 34 2c 36 32 2e 31 31 38 2d 35
                                                                                                                                                                                                                          Data Ascii: 1c0,42.603,16.633,82.228,52.345,124.7 c31.917,37.96,77.834,77.088,131.005,122.397c19.813,16.884,40.302,34.344,62.115,53.429l0.655,0.574 c2.828,2.476,6.354,3.713,9.88,3.713s7.052-1.238,9.88-3.713l0.655-0.574c21.813-19.085,42.302-36.544,62.118-5
                                                                                                                                                                                                                          2024-09-29 12:32:32 UTC16384INData Raw: 33 2c 34 30 31 2e 36 31 34 63 2d 31 37 2e 30 38 2c 31 34 2e 35 35 34 2d 33 34 2e 36 35 38 2c 32 39 2e 35 33 33 2d 35 33 2e 31 39 33 2c 34 35 2e 36 34 36 0a 09 09 09 09 09 20 63 2d 31 38 2e 35 33 34 2d 31 36 2e 31 31 31 2d 33 36 2e 31 31 33 2d 33 31 2e 30 39 31 2d 35 33 2e 31 39 36 2d 34 35 2e 36 34 38 43 39 38 2e 37 34 35 2c 33 31 32 2e 39 33 39 2c 33 30 2c 32 35 34 2e 33 35 38 2c 33 30 2c 31 37 37 2e 33 35 31 63 30 2d 33 31 2e 38 33 2c 31 30 2e 36 30 35 2d 36 31 2e 33 39 34 2c 32 39 2e 38 36 32 2d 38 33 2e 32 34 35 0a 09 09 09 09 09 20 43 37 39 2e 33 34 2c 37 32 2e 30 30 37 2c 31 30 36 2e 33 37 39 2c 35 39 2e 38 33 36 2c 31 33 36 2c 35 39 2e 38 33 36 63 34 31 2e 31 32 39 2c 30 2c 36 37 2e 37 31 36 2c 32 35 2e 33 33 38 2c 38 32 2e 37 37 36 2c 34 36 2e 35
                                                                                                                                                                                                                          Data Ascii: 3,401.614c-17.08,14.554-34.658,29.533-53.193,45.646 c-18.534-16.111-36.113-31.091-53.196-45.648C98.745,312.939,30,254.358,30,177.351c0-31.83,10.605-61.394,29.862-83.245 C79.34,72.007,106.379,59.836,136,59.836c41.129,0,67.716,25.338,82.776,46.5
                                                                                                                                                                                                                          2024-09-29 12:32:32 UTC16384INData Raw: 38 2c 33 2e 37 31 33 73 37 2e 30 35 32 2d 31 2e 32 33 38 2c 39 2e 38 38 2d 33 2e 37 31 33 6c 30 2e 36 35 35 2d 30 2e 35 37 34 63 32 31 2e 38 31 33 2d 31 39 2e 30 38 35 2c 34 32 2e 33 30 32 2d 33 36 2e 35 34 34 2c 36 32 2e 31 31 38 2d 35 33 2e 34 33 31 0a 09 09 09 09 09 20 63 35 33 2e 31 36 38 2d 34 35 2e 33 30 36 2c 39 39 2e 30 38 35 2d 38 34 2e 34 33 34 2c 31 33 31 2e 30 30 32 2d 31 32 32 2e 33 39 35 43 34 39 35 2e 33 36 37 2c 32 35 39 2e 35 37 38 2c 35 31 32 2c 32 31 39 2e 39 35 34 2c 35 31 32 2c 31 37 37 2e 33 35 31 0a 09 09 09 09 09 20 43 35 31 32 2c 31 33 38 2e 32 31 33 2c 34 39 38 2e 37 33 33 2c 31 30 31 2e 36 30 35 2c 34 37 34 2e 36 34 34 2c 37 34 2e 32 37 7a 20 4d 33 30 39 2e 31 39 33 2c 34 30 31 2e 36 31 34 63 2d 31 37 2e 30 38 2c 31 34 2e 35 35
                                                                                                                                                                                                                          Data Ascii: 8,3.713s7.052-1.238,9.88-3.713l0.655-0.574c21.813-19.085,42.302-36.544,62.118-53.431 c53.168-45.306,99.085-84.434,131.002-122.395C495.367,259.578,512,219.954,512,177.351 C512,138.213,498.733,101.605,474.644,74.27z M309.193,401.614c-17.08,14.55
                                                                                                                                                                                                                          2024-09-29 12:32:32 UTC16384INData Raw: 65 3d 22 50 69 63 6b 6c 65 62 61 6c 6c 20 2d 20 74 e1 bb ab 20 74 72 26 23 32 34 32 3b 20 74 69 26 23 32 33 34 3b 75 20 6b 68 69 e1 bb 83 6e 20 73 61 75 20 6e 68 26 23 32 32 34 3b 20 74 68 26 23 32 32 34 3b 6e 68 20 6d 26 23 32 34 34 3b 6e 20 74 68 e1 bb 83 20 74 68 61 6f 20 67 26 23 32 32 36 3b 79 20 73 e1 bb 91 74 22 20 63 6c 61 73 73 3d 22 6e 65 77 73 2d 62 6f 78 2d 74 69 74 6c 65 22 3e 50 69 63 6b 6c 65 62 61 6c 6c 20 2d 20 74 e1 bb ab 20 74 72 c3 b2 20 74 69 c3 aa 75 20 6b 68 69 e1 bb 83 6e 20 73 61 75 20 6e 68 c3 a0 20 74 68 c3 a0 6e 68 20 6d c3 b4 6e 20 74 68 e1 bb 83 20 74 68 61 6f 20 67 c3 a2 79 20 73 e1 bb 91 74 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 70 3e 0a 09 09 09 09 09 09 09 52 61 20 c4 91 e1 bb 9d 69 20 6e c4 83 6d 20 31 39 36 35 2c 20 70 69
                                                                                                                                                                                                                          Data Ascii: e="Pickleball - t tr&#242; ti&#234;u khin sau nh&#224; th&#224;nh m&#244;n th thao g&#226;y st" class="news-box-title">Pickleball - t tr tiu khin sau nh thnh mn th thao gy st</a><p>Ra i nm 1965, pi
                                                                                                                                                                                                                          2024-09-29 12:32:32 UTC16384INData Raw: 65 26 26 74 68 69 73 2e 68 69 73 74 6f 72 79 53 74 61 74 65 2e 6f 6e 56 61 72 69 61 6e 74 43 68 61 6e 67 65 28 64 2c 74 68 69 73 2c 62 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 6c 65 63 74 65 64 56 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 5b 5d 2c 62 3d 30 3b 62 3c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 73 5b 62 5d 2e 65 6c 65 6d 65 6e 74 2e 76 61 6c 75 65 3b 61 2e 70 75 73 68 28 63 29 7d 72 65 74 75 72 6e 20 61 7d 2c 61 2e 6e 61 6d 65 3d 22 4f 70 74 69 6f 6e 53 65 6c 65 63 74 6f 72 73 22 2c 61 7d 28 29 2c 42 69 7a 77 65 62 2e 53 69 6e 67 6c 65 4f 70 74 69 6f 6e 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                          Data Ascii: e&&this.historyState.onVariantChange(d,this,b)},a.prototype.selectedValues=function(){for(var a=[],b=0;b<this.selectors.length;b++){var c=this.selectors[b].element.value;a.push(c)}return a},a.name="OptionSelectors",a}(),Bizweb.SingleOptionSelector=functio
                                                                                                                                                                                                                          2024-09-29 12:32:32 UTC16384INData Raw: 09 09 09 09 09 09 09 09 09 09 09 09 09 6c 69 6e 6b 5f 69 6d 67 31 20 3d 20 27 68 74 74 70 73 3a 2f 2f 62 69 7a 77 65 62 2e 64 6b 74 63 64 6e 2e 6e 65 74 2f 74 68 75 6d 62 2f 6c 61 72 67 65 2f 61 73 73 65 74 73 2f 74 68 65 6d 65 73 5f 73 75 70 70 6f 72 74 2f 6e 6f 69 6d 61 67 65 2e 67 69 66 27 3b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 69 66 28 69 74 65 6d 2e 70 72 69 63 65 20 3d 3d 20 30 29 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 76 61 72 20 70 72 69 63 65 20 3d 20 22 54 e1 ba b7 6e 67 20 6b c3 a8 6d 22 3b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 76 61 72 20 68 69 64 64 65 6e 20 3d 20 22 68 69 64 64 65 6e 22 3b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 7d 65 6c 73 65 7b 0a 09 09 09 09 09 09 09 09
                                                                                                                                                                                                                          Data Ascii: link_img1 = 'https://bizweb.dktcdn.net/thumb/large/assets/themes_support/noimage.gif';}if(item.price == 0){var price = "Tng km";var hidden = "hidden";}else{
                                                                                                                                                                                                                          2024-09-29 12:32:32 UTC15257INData Raw: 74 2d 72 69 67 68 74 20 63 61 72 74 5f 5f 74 6f 74 6c 65 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 6f 74 61 6c 2d 70 72 69 63 65 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 74 5f 5f 62 74 6e 2d 70 72 6f 63 65 65 64 2d 63 68 65 63 6b 6f 75 74 2d 64 74 22 3e 0a 09 09 09 09 3c 62 75 74 74 6f 6e 20 6f 6e 63 6c 69 63 6b 3d 22 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 2f 63 68 65 63 6b 6f 75 74 27 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 20 62 74 6e 20 62 74 6e 2d 64 65 66 61 75 6c 74 20 63 61 72 74 5f 5f 62 74 6e 2d 70 72 6f 63 65 65 64 2d 63 68 65 63 6b 6f 75 74 22 20 69 64 3d 22 62 74
                                                                                                                                                                                                                          Data Ascii: t-right cart__totle"><span class="total-price"></span></div></div></div><div class="cart__btn-proceed-checkout-dt"><button onclick="location.href='/checkout'" type="button" class="button btn btn-default cart__btn-proceed-checkout" id="bt


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          2192.168.2.649717210.245.8.1334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:32 UTC616OUTGET /dist/js/stats.min.js?v=96f2ff2 HTTP/1.1
                                                                                                                                                                                                                          Host: lienhiepthanhvn.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=
                                                                                                                                                                                                                          2024-09-29 12:32:32 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:32 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Content-Length: 8984
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                                          ETag: "1db05a77f3dfd98"
                                                                                                                                                                                                                          Expires: Tue, 29 Oct 2024 12:32:32 GMT
                                                                                                                                                                                                                          Last-Modified: Fri, 13 Sep 2024 06:38:09 GMT
                                                                                                                                                                                                                          X-Request-Id: b2cf4f87c6fb767d1523ff3a5fa9c46e
                                                                                                                                                                                                                          2024-09-29 12:32:32 UTC8984INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 69 66 28 28 69 3d 3d 3d 22 63 68 65 63 6b 6f 75 74 5f 63 6f 6e 74 61 63 74 5f 76 69 65 77 22 7c 7c 69 3d 3d 3d 22 63 68 65 63 6b 6f 75 74 5f 61 6c 6c 5f 76 69 65 77 22 7c 7c 69 3d 3d 3d 22 63 68 65 63 6b 6f 75 74 5f 70 61 79 6d 65 6e 74 5f 76 69 65 77 22 29 26 26 28 6e 2e 76 61 6c 75 65 3d 42 69 7a 77 65 62 2e 43 68 65 63 6b 6f 75 74 2e 66 62 45 76 65 6e 74 3f 42 69 7a 77 65 62 2e 43 68 65 63 6b 6f 75 74 2e 66 62 45 76 65 6e 74 2e 76 61 6c 75 65 3a 22 22 2c 6e 2e 63 6f 6e 74 65 6e 74 5f 69 64 73 3d 42 69 7a 77 65 62 2e 43 68 65 63 6b 6f 75 74 2e 66 62 45 76 65 6e 74 3f 42 69 7a 77 65 62 2e 43 68 65 63 6b 6f 75 74 2e 66 62 45 76 65 6e 74 2e 63 6f 6e 74 65 6e 74 5f 69 64 73 3a 5b 5d
                                                                                                                                                                                                                          Data Ascii: (function(){function d(){if((i==="checkout_contact_view"||i==="checkout_all_view"||i==="checkout_payment_view")&&(n.value=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.value:"",n.content_ids=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.content_ids:[]


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          3192.168.2.649721184.28.90.27443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                          2024-09-29 12:32:33 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                          Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                          Cache-Control: public, max-age=101549
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:33 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          4192.168.2.649724123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:33 UTC594OUTGET /100/475/499/themes/892159/assets/bootstrap.css?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:34 GMT
                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:23 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.c31a88ca4c6f269cb133d5941a2ebbdd
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC15660INData Raw: 32 30 30 30 30 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 62 73 2d 70 75 72 70 6c 65 3a 23 36 66 34 32 63 31 3b 2d 2d 62 73 2d 70 69 6e 6b 3a 23 64 36 33 33 38 34 3b 2d 2d 62 73 2d 72 65 64 3a 23 64 63 33 35 34 35 3b 2d 2d 62 73 2d 6f 72 61 6e 67 65 3a 23 66 64 37 65 31 34 3b 2d 2d 62 73 2d 79 65 6c 6c 6f 77 3a 23 66 66 63 31 30 37 3b 2d 2d 62 73 2d 67 72 65 65 6e 3a 23 31 39 38 37 35 34 3b 2d 2d 62 73 2d 74 65 61 6c 3a 23 32 30 63 39 39 37 3b 2d 2d 62 73 2d 63 79 61 6e 3a 23 30 64 63 61 66 30 3b 2d 2d 62 73 2d 77 68 69 74 65 3a 23 66 66 66 3b 2d 2d 62 73 2d 67 72 61 79 3a 23 36 63 37 35 37 64 3b 2d 2d
                                                                                                                                                                                                                          Data Ascii: 20000@charset "UTF-8";:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC16384INData Raw: 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 67 2d 78 6c 2d 30 2c 2e 67 78 2d 78 6c 2d 30 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 7d 2e 67 2d 78 6c 2d 30 2c 2e 67 79 2d 78 6c 2d 30 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 7d 2e 67 2d 78 6c 2d 31 2c 2e 67 78 2d 78 6c 2d 31 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 2e 32 35 72 65 6d 7d 2e 67 2d 78 6c 2d 31 2c 2e 67 79
                                                                                                                                                                                                                          Data Ascii: {margin-left:66.6666666667%}.offset-xl-9{margin-left:75%}.offset-xl-10{margin-left:83.3333333333%}.offset-xl-11{margin-left:91.6666666667%}.g-xl-0,.gx-xl-0{--bs-gutter-x:0}.g-xl-0,.gy-xl-0{--bs-gutter-y:0}.g-xl-1,.gx-xl-1{--bs-gutter-x:0.25rem}.g-xl-1,.gy
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC16384INData Raw: 67 3e 2e 66 6f 72 6d 2d 73 65 6c 65 63 74 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 33 2e 35 72 65 6d 20 2b 20 32 70 78 29 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 20 2e 37 35 72 65 6d 7d 2e 66 6f 72 6d 2d 66 6c 6f 61 74 69 6e 67 3e 6c 61 62 65 6c 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 20 2e 37 35 72 65 6d 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 74 72 61 6e 73
                                                                                                                                                                                                                          Data Ascii: g>.form-select{height:calc(3.5rem + 2px);padding:1rem .75rem}.form-floating>label{position:absolute;top:0;left:0;height:100%;padding:1rem .75rem;pointer-events:none;border:1px solid transparent;transform-origin:0 0;transition:opacity .1s ease-in-out,trans
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC16384INData Raw: 68 65 63 6b 3a 61 63 74 69 76 65 2b 2e 62 74 6e 2d 64 61 72 6b 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 63 68 65 63 6b 3a 63 68 65 63 6b 65 64 2b 2e 62 74 6e 2d 64 61 72 6b 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 61 72 6b 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 61 72 6b 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 64 61 72 6b 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 35 72 65 6d 20 72 67 62 61 28 36 36 2c 37 30 2c 37 33 2c 2e 35 29 7d 2e 62 74 6e 2d 64 61 72 6b 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 64 61 72 6b 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
                                                                                                                                                                                                                          Data Ascii: heck:active+.btn-dark:focus,.btn-check:checked+.btn-dark:focus,.btn-dark.active:focus,.btn-dark:active:focus,.show>.btn-dark.dropdown-toggle:focus{box-shadow:0 0 0 .25rem rgba(66,70,73,.5)}.btn-dark.disabled,.btn-dark:disabled{color:#fff;background-color:
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC16384INData Raw: 69 6f 6e 3a 6e 6f 6e 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 6e 61 76 62 61 72 2d 6e 61 76 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c 69 6e 6b 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 7d 2e 6e 61 76 62 61 72 2d 74 65 78 74 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 35 72 65 6d 3b 70 61 64 64 69 6e
                                                                                                                                                                                                                          Data Ascii: ion:none;white-space:nowrap}.navbar-nav{display:flex;flex-direction:column;padding-left:0;margin-bottom:0;list-style:none}.navbar-nav .nav-link{padding-right:0;padding-left:0}.navbar-nav .dropdown-menu{position:static}.navbar-text{padding-top:.5rem;paddin
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC16384INData Raw: 6e 74 73 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 7b 7a 2d 69 6e 64 65 78 3a 32 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2b 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2b 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 31 70 78 7d 2e 6c
                                                                                                                                                                                                                          Data Ascii: nts:none;background-color:#fff}.list-group-item.active{z-index:2;color:#fff;background-color:#0d6efd;border-color:#0d6efd}.list-group-item+.list-group-item{border-top-width:0}.list-group-item+.list-group-item.active{margin-top:-1px;border-top-width:1px}.l
                                                                                                                                                                                                                          2024-09-29 12:32:35 UTC16384INData Raw: 3e 2e 70 6f 70 6f 76 65 72 2d 61 72 72 6f 77 3a 3a 61 66 74 65 72 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 74 74 6f 6d 3e 2e 70 6f 70 6f 76 65 72 2d 61 72 72 6f 77 3a 3a 61 66 74 65 72 7b 74 6f 70 3a 31 70 78 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 2e 35 72 65 6d 20 2e 35 72 65 6d 20 2e 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 64 61 74 61 2d 70 6f 70 70 65 72 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 70 6f 70 6f 76 65 72 2d 68 65 61 64 65 72 3a 3a 62 65 66 6f 72 65 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 74 74 6f 6d 20 2e 70 6f 70 6f 76 65 72 2d 68 65 61 64 65 72 3a 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61
                                                                                                                                                                                                                          Data Ascii: >.popover-arrow::after,.bs-popover-bottom>.popover-arrow::after{top:1px;border-width:0 .5rem .5rem .5rem;border-bottom-color:#fff}.bs-popover-auto[data-popper-placement^=bottom] .popover-header::before,.bs-popover-bottom .popover-header::before{position:a
                                                                                                                                                                                                                          2024-09-29 12:32:35 UTC16384INData Raw: 6d 62 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 73 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 73 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 73 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 73 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 73 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 73 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 73 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 6c 65
                                                                                                                                                                                                                          Data Ascii: mb-auto{margin-bottom:auto!important}.ms-0{margin-left:0!important}.ms-1{margin-left:.25rem!important}.ms-2{margin-left:.5rem!important}.ms-3{margin-left:1rem!important}.ms-4{margin-left:1.5rem!important}.ms-5{margin-left:3rem!important}.ms-auto{margin-le
                                                                                                                                                                                                                          2024-09-29 12:32:35 UTC16384INData Raw: 74 7d 2e 6d 79 2d 6d 64 2d 34 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 79 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 79 2d 6d 64 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6d 64 2d 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6d 64 2d 31 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32
                                                                                                                                                                                                                          Data Ascii: t}.my-md-4{margin-top:1.5rem!important;margin-bottom:1.5rem!important}.my-md-5{margin-top:3rem!important;margin-bottom:3rem!important}.my-md-auto{margin-top:auto!important;margin-bottom:auto!important}.mt-md-0{margin-top:0!important}.mt-md-1{margin-top:.2
                                                                                                                                                                                                                          2024-09-29 12:32:35 UTC8662INData Raw: 61 6e 74 7d 2e 70 74 2d 78 6c 2d 34 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 78 6c 2d 35 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 65 2d 78 6c 2d 30 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 65 2d 78 6c 2d 31 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 65 2d 78 6c 2d 32 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 65 2d 78 6c 2d 33 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 65 2d 78 6c 2d 34 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e
                                                                                                                                                                                                                          Data Ascii: ant}.pt-xl-4{padding-top:1.5rem!important}.pt-xl-5{padding-top:3rem!important}.pe-xl-0{padding-right:0!important}.pe-xl-1{padding-right:.25rem!important}.pe-xl-2{padding-right:.5rem!important}.pe-xl-3{padding-right:1rem!important}.pe-xl-4{padding-right:1.


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          5192.168.2.649723123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:33 UTC598OUTGET /100/475/499/themes/892159/assets/evo-main.scss.css?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:34 GMT
                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:23 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.c39244d616f4b45ff210196ec46621b8
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC15660INData Raw: 31 31 33 35 32 0d 0a 68 74 6d 6c 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 33 30 30 70 78 7d 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 6c 69 3e 61 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 69 6e 68 65 72 69 74 7d 2a 2c 69 6e 70 75 74 2c 3a 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 68 74 6d 6c 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 68 74 6d 6c
                                                                                                                                                                                                                          Data Ascii: 11352html{overflow-x:hidden}@media (min-width: 1200px){.container{max-width:1300px}}.dropdown-menu>li>a{white-space:inherit}*,input,:before,:after{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}html{overflow-x:hidden}html
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC16384INData Raw: 20 2e 65 76 6f 2d 68 65 61 64 65 72 2d 6c 6f 67 6f 20 2e 65 76 6f 2d 68 65 61 64 65 72 2d 63 61 72 74 3a 66 6f 63 75 73 20 73 76 67 7b 66 69 6c 6c 3a 23 66 32 30 30 30 36 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 7b 68 65 61 64 65 72 2e 68 65 61 64 65 72 20 2e 65 76 6f 2d 68 65 61 64 65 72 20 2e 65 76 6f 2d 68 65 61 64 65 72 2d 6c 6f 67 6f 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 35 35 70 78 7d 7d 68 65 61 64 65 72 2e 68 65 61 64 65 72 20 2e 65 76 6f 2d 68 65 61 64 65 72 20 2e 65 76 6f 2d 68 65 61 64 65 72 2d 73 65 61 72 63 68 7b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 31 30 70 78 3b 66 6c 65 78 3a 31 20 30 20 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 40 6d 65 64 69 61 20 28 6d
                                                                                                                                                                                                                          Data Ascii: .evo-header-logo .evo-header-cart:focus svg{fill:#f20006}}@media (max-width: 480px){header.header .evo-header .evo-header-logo{min-height:55px}}header.header .evo-header .evo-header-search{padding-inline-end:10px;flex:1 0 auto;position:relative}@media (m
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC16384INData Raw: 74 20 2e 70 72 6f 64 75 63 74 5f 5f 62 6f 78 2d 6e 61 6d 65 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 66 32 30 30 30 36 7d 23 6e 61 76 20 2e 6e 61 76 20 2e 6e 61 76 2d 69 74 65 6d 2e 68 61 73 2d 6d 65 67 61 20 2e 6d 65 67 61 2d 63 6f 6e 74 65 6e 74 20 2e 65 76 6f 2d 6d 65 67 61 2d 6d 65 6e 75 2d 70 72 6f 64 75 63 74 20 2e 65 76 6f 2d 70 72 6f 64 75 63 74 2d 62 6c 6f 63 6b 2d 69 74 65 6d 2d 73 6d 61 6c 6c 20 2e 65 76 6f 2d 70 72 6f 64 75 63 74 2d 72 69 67 68 74 20 2e 70 72 6f 64 75 63 74 5f 5f 62 6f 78 2d 70 72 69 63 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 6e 61 76 20 2e 6e 61 76 20 2e 6e 61 76 2d 69 74 65 6d 2e 68 61 73 2d 6d 65 67 61 20 2e 6d 65 67 61 2d 63 6f 6e 74 65 6e 74 20
                                                                                                                                                                                                                          Data Ascii: t .product__box-name:focus{color:#f20006}#nav .nav .nav-item.has-mega .mega-content .evo-mega-menu-product .evo-product-block-item-small .evo-product-right .product__box-price{margin-bottom:5px;position:relative}#nav .nav .nav-item.has-mega .mega-content
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC16384INData Raw: 61 74 69 76 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 6d 6f 62 69 6c 65 2d 6d 61 69 6e 2d 6d 65 6e 75 20 2e 6c 61 2d 73 63 72 6f 6c 6c 2d 66 69 78 2d 69 6e 66 6f 72 2d 75 73 65 72 20 2e 6c 61 2d 6e 61 76 2d 6c 69 73 74 2d 69 74 65 6d 73 20 2e 6e 67 2d 73 63 6f 70 65 20 61 20 2e 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 32 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 37 2e 35 70 78 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 2d 35 30 25 29 7d 2e 6d 6f 62 69 6c 65 2d 6d 61 69 6e 2d 6d 65 6e 75 20 2e 6c 61 2d 73 63 72 6f
                                                                                                                                                                                                                          Data Ascii: ative;font-size:15px;font-weight:600}.mobile-main-menu .la-scroll-fix-infor-user .la-nav-list-items .ng-scope a .svg{height:20px !important;width:20px !important;position:absolute;right:7.5px;top:50%;transform:translate(0, -50%)}.mobile-main-menu .la-scro
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC5684INData Raw: 6c 6f 67 7b 6d 61 78 2d 77 69 64 74 68 3a 38 30 30 70 78 7d 23 6e 65 77 73 2d 73 69 67 6e 75 70 20 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 23 6e 65 77 73 2d 73 69 67 6e 75 70 20 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 37 64 37 64 37 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 23 6e 65 77 73 2d 73 69 67 6e 75 70 20 2e 6d
                                                                                                                                                                                                                          Data Ascii: log{max-width:800px}#news-signup .modal-dialog .modal-content{border-radius:0}#news-signup .modal-dialog .modal-content .modal-header{padding:10px;background-color:#fff;border-bottom:1px solid #d7d7d7;border-radius:0;justify-content:center}#news-signup .m


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          6192.168.2.649725123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:33 UTC599OUTGET /100/475/499/themes/892159/assets/evo-index.scss.css?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:34 GMT
                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:23 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.40a117d5b54fb4a21f427be61e9e9955
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC15660INData Raw: 38 37 30 34 0d 0a 2e 63 6f 6c 2d 78 73 2d 31 35 2c 2e 63 6f 6c 2d 73 6d 2d 31 35 2c 2e 63 6f 6c 2d 6d 64 2d 31 35 2c 2e 63 6f 6c 2d 6c 67 2d 31 35 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 7b 2e 63 6f 6c 2d 78 73 2d 31 35 2c 2e 63 6f 6c 2d 73 6d 2d 31 35 2c 2e 63 6f 6c 2d 6d 64 2d 31 35 2c 2e 63 6f 6c 2d 6c 67 2d 31 35 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 37 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 37 70 78 7d 7d 2e 63 6f 6c 2d 78 73 2d 31 35 7b 77 69 64 74 68 3a 32 30 25 3b 66 6c 6f 61 74 3a 6c 65
                                                                                                                                                                                                                          Data Ascii: 8704.col-xs-15,.col-sm-15,.col-md-15,.col-lg-15{position:relative;min-height:1px;padding-right:10px;padding-left:10px}@media (max-width: 480px){.col-xs-15,.col-sm-15,.col-md-15,.col-lg-15{padding-left:7px;padding-right:7px}}.col-xs-15{width:20%;float:le
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC16384INData Raw: 2e 73 65 63 74 69 6f 6e 5f 70 72 6f 64 75 63 74 5f 33 20 2e 62 67 2d 77 68 69 74 65 32 20 2e 65 76 6f 2d 70 72 6f 64 75 63 74 2d 62 6c 6f 63 6b 2d 69 74 65 6d 2d 73 6d 61 6c 6c 20 2e 70 72 6f 64 75 63 74 5f 5f 62 6f 78 2d 69 6d 61 67 65 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 30 70 78 3b 66 6c 65 78 3a 30 20 30 20 39 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 39 30 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 32 65 39 65 31 7d 2e 73 65 63 74 69 6f 6e 5f 70 72 6f 64 75 63 74 5f 33 20 2e 62 67 2d 77 68 69 74 65 32 20 2e 65 76 6f 2d 70 72 6f 64 75 63 74 2d 62 6c 6f 63 6b 2d 69 74 65 6d 2d 73 6d 61 6c 6c 20 2e 70 72 6f 64 75 63 74 5f 5f
                                                                                                                                                                                                                          Data Ascii: .section_product_3 .bg-white2 .evo-product-block-item-small .product__box-image{-ms-flex:0 0 90px;flex:0 0 90px;margin-right:10px;position:relative;height:90px;border:1px solid #e2e9e1}.section_product_3 .bg-white2 .evo-product-block-item-small .product__
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC2533INData Raw: 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 7d 2e 73 65 63 74 69 6f 6e 5f 63 68 75 6e 67 6e 68 61 6e 20 2e 63 68 75 6e 67 6e 68 61 6e 2d 73 6c 69 64 65 72 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 73 65 63 74 69 6f 6e 5f 63 68 75 6e 67 6e 68 61 6e 20 2e 63 68 75 6e 67 6e 68 61 6e 2d 73 6c 69 64 65 72 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 30 3b 77 69 64 74 68 3a 36 70 78 3b 68 65 69 67 68 74 3a 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 33 33 66 34 38
                                                                                                                                                                                                                          Data Ascii: rgin-bottom:20px}}.section_chungnhan .chungnhan-slider .swiper-pagination-bullets{text-align:center}.section_chungnhan .chungnhan-slider .swiper-pagination-bullets .swiper-pagination-bullet{box-shadow:none;outline:0;width:6px;height:6px;background:#333f48


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          7192.168.2.649726123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:33 UTC596OUTGET /100/475/499/themes/892159/assets/swiper.scss.css?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:34 GMT
                                                                                                                                                                                                                          Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Via: 1.1 ae5469138301e8d865a948ccb42090f4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                          XCache-Created-At: Saturday, 28-Sep-2024 18:06:45 +07
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.0c0843e15cf3910b31f1b504283068e1
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC13655INData Raw: 33 35 34 61 0d 0a ef bb bf 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 77 69 70 65 72 2d 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 20 64 30 39 47 52 67 41 42 41 41 41 41 41 41 5a 67 41 42 41 41 41 41 41 41 44 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 47 52 6c 52 4e 41 41 41 47 52 41 41 41 41 42 6f 41 41 41 41 63 69 36 71 48 6b 55 64 45 52 55 59 41 41 41 57 67 41 41 41 41 49 77 41 41 41 43 51 41 59 41 42 58 52 31 42 50 55 77 41 41 42 68 51 41 41 41 41 75 41 41 41 41 4e 75 41 59 37 2b 78 48 55 31 56 43 41 41 41 46 78 41 41 41
                                                                                                                                                                                                                          Data Ascii: 354a@font-face{font-family:swiper-icons;src:url("data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAA


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          8192.168.2.649722123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:33 UTC576OUTGET /100/475/499/themes/892159/assets/jquery.js?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:34 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:22 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.9762f48b170fe0f4a0e7eba60ce7e3e5
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC15646INData Raw: 65 36 34 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 62 28 61 29 7d 3a 62 28 61 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69
                                                                                                                                                                                                                          Data Ascii: e644!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:thi
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC16384INData Raw: 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 65 5b 75 5d 3f 65 28 62 29 3a 65 2e 6c 65 6e 67 74 68 3e 31 3f 28 63 3d 5b 61 2c 61 2c 22 22 2c 62 5d 2c 64 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65 28 61 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 64 3d 4a 28 61 2c 66 5b 67 5d 29 2c 61 5b 64 5d 3d 21 28 63 5b 64 5d 3d 66 5b 67 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 30 2c 63 29 7d 29 3a 65 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76
                                                                                                                                                                                                                          Data Ascii: ported pseudo: "+a);return e[u]?e(b):e.length>1?(c=[a,a,"",b],d.setFilters.hasOwnProperty(a.toLowerCase())?ha(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=J(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e}},pseudos:{not:ha(function(a){v
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC16384INData Raw: 3a 2b 63 2b 22 22 3d 3d 3d 63 3f 2b 63 3a 50 2e 74 65 73 74 28 63 29 3f 6e 2e 70 61 72 73 65 4a 53 4f 4e 28 63 29 3a 63 3b 0a 7d 63 61 74 63 68 28 65 29 7b 7d 4f 2e 73 65 74 28 61 2c 62 2c 63 29 7d 65 6c 73 65 20 63 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 63 7d 6e 2e 65 78 74 65 6e 64 28 7b 68 61 73 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4f 2e 68 61 73 44 61 74 61 28 61 29 7c 7c 4e 2e 68 61 73 44 61 74 61 28 61 29 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 4f 2e 61 63 63 65 73 73 28 61 2c 62 2c 63 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4f 2e 72 65 6d 6f 76 65 28 61 2c 62 29 7d 2c 5f 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61
                                                                                                                                                                                                                          Data Ascii: :+c+""===c?+c:P.test(c)?n.parseJSON(c):c;}catch(e){}O.set(a,b,c)}else c=void 0;return c}n.extend({hasData:function(a){return O.hasData(a)||N.hasData(a)},data:function(a,b,c){return O.access(a,b,c)},removeData:function(a,b){O.remove(a,b)},_data:function(a
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC16384INData Raw: 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2c 62 3d 77 61 5b 30 5d 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2c 62 2e 77 72 69 74 65 28 29 2c 62 2e 63 6c 6f 73 65 28 29 2c 63 3d 79 61 28 61 2c 62 29 2c 77 61 2e 64 65 74 61 63 68 28 29 29 2c 78 61 5b 61 5d 3d 63 29 2c 63 7d 76 61 72 20 41 61 3d 2f 5e 6d 61 72 67 69 6e 2f 2c 42 61 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 53 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c 22 69 22 29 2c 43 61 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 6f 70 65 6e 65 72 7c 7c 28 63 3d 61 29 2c 63 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 62 29 7d 2c 44
                                                                                                                                                                                                                          Data Ascii: documentElement),b=wa[0].contentDocument,b.write(),b.close(),c=ya(a,b),wa.detach()),xa[a]=c),c}var Aa=/^margin/,Ba=new RegExp("^("+S+")(?!px)[a-z%]+$","i"),Ca=function(b){var c=b.ownerDocument.defaultView;return c&&c.opener||(c=a),c.getComputedStyle(b)},D
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC16384INData Raw: 74 69 6f 6e 28 29 7b 6e 2e 70 72 6f 70 46 69 78 5b 74 68 69 73 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 74 68 69 73 7d 29 3b 76 61 72 20 65 62 3d 2f 5b 5c 74 5c 72 5c 6e 5c 66 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 66 62 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 6e 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 64 64 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 3d 30 3b 69 66 28 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 6e 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 61 2e 63
                                                                                                                                                                                                                          Data Ascii: tion(){n.propFix[this.toLowerCase()]=this});var eb=/[\t\r\n\f]/g;function fb(a){return a.getAttribute&&a.getAttribute("class")||""}n.fn.extend({addClass:function(a){var b,c,d,e,f,g,h,i=0;if(n.isFunction(a))return this.each(function(b){n(this).addClass(a.c
                                                                                                                                                                                                                          2024-09-29 12:32:35 UTC16384INData Raw: 64 22 29 26 26 4b 62 2e 74 65 73 74 28 62 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 72 65 74 75 72 6e 20 68 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 3f 28 65 3d 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 68 3f 62 5b 68 5d 3d 62 5b 68 5d 2e 72 65 70 6c 61 63 65 28 4b 62 2c 22 24 31 22 2b 65 29 3a 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 62 2e 75 72 6c 2b 3d 28 6c 62 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 62 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 65 29 2c 62 2e 63 6f 6e 76 65 72 74 65 72 73 5b 22
                                                                                                                                                                                                                          Data Ascii: d")&&Kb.test(b.data)&&"data");return h||"jsonp"===b.dataTypes[0]?(e=b.jsonpCallback=n.isFunction(b.jsonpCallback)?b.jsonpCallback():b.jsonpCallback,h?b[h]=b[h].replace(Kb,"$1"+e):b.jsonp!==!1&&(b.url+=(lb.test(b.url)?"&":"?")+b.jsonp+"="+e),b.converters["
                                                                                                                                                                                                                          2024-09-29 12:32:35 UTC16384INData Raw: 6e 74 65 72 76 61 6c 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 64 65 66 61 75 6c 74 49 6e 74 65 72 76 61 6c 7c 7c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 2c 66 29 3a 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 64 65 66 61 75 6c 74 49 6e 74 65 72 76 61 6c 7c 7c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 3b 76 61 72 20 64 3d 5f 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 73 29 3b 67 28 73 29 2e 6f 6e 65 28 5f 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 6c 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 6e 2b 22 20 22 2b 69 29 2e 61 64 64 43 6c 61 73 73 28 56 29 2c 67 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 2b 22 20
                                                                                                                                                                                                                          Data Ascii: nterval=this._config.defaultInterval||this._config.interval,f):this._config.defaultInterval||this._config.interval;var d=_.getTransitionDurationFromElement(s);g(s).one(_.TRANSITION_END,function(){g(l).removeClass(n+" "+i).addClass(V),g(s).removeClass(V+"
                                                                                                                                                                                                                          2024-09-29 12:32:35 UTC16384INData Raw: 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6d 6f 64 61 6c 22 2c 21 30 29 2c 67 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 29 2e 68 61 73 43 6c 61 73 73 28 73 65 29 3f 74 68 69 73 2e 5f 64 69 61 6c 6f 67 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 64 65 29 2e 73 63 72 6f 6c 6c 54 6f 70 3d 30 3a 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 3d 30 2c 6e 26 26 5f 2e 72 65 66 6c 6f 77 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 61 64 64 43 6c 61 73 73 28 75 65 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 66 6f 63 75 73 26 26
                                                                                                                                                                                                                          Data Ascii: ment.removeAttribute("aria-hidden"),this._element.setAttribute("aria-modal",!0),g(this._dialog).hasClass(se)?this._dialog.querySelector(de).scrollTop=0:this._element.scrollTop=0,n&&_.reflow(this._element),g(this._element).addClass(ue),this._config.focus&&
                                                                                                                                                                                                                          2024-09-29 12:32:35 UTC16384INData Raw: 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 69 6f 6e 3d 65 29 7d 2c 69 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 67 28 74 68 69 73 29 2e 64 61 74 61 28 49 65 29 2c 65 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 3b 69 66 28 28 74 7c 7c 21 2f 64 69 73 70 6f 73 65 7c 68 69 64 65 2f 2e 74 65 73 74 28 6e 29 29 26 26 28 74 7c 7c 28 74 3d 6e 65 77 20 69 28 74 68 69 73 2c 65 29 2c 67 28 74 68 69 73 29 2e 64 61 74 61 28 49 65 2c 74 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b
                                                                                                                                                                                                                          Data Ascii: (),this.config.animation=e)},i._jQueryInterface=function(n){return this.each(function(){var t=g(this).data(Ie),e="object"==typeof n&&n;if((t||!/dispose|hide/.test(n))&&(t||(t=new i(this,e),g(this).data(Ie,t)),"string"==typeof n)){if("undefined"==typeof t[
                                                                                                                                                                                                                          2024-09-29 12:32:35 UTC16384INData Raw: 6c 65 6d 65 6e 74 42 79 49 64 28 62 2e 61 74 74 72 28 22 6e 61 6d 65 22 29 2b 22 5f 65 72 72 5f 6d 73 67 22 29 2c 67 3d 21 31 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 61 2e 66 6f 72 6d 55 74 69 6c 73 2e 24 77 69 6e 2e 74 72 69 67 67 65 72 28 22 76 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 44 69 73 70 6c 61 79 22 2c 5b 62 2c 64 5d 29 2c 64 2e 68 74 6d 6c 28 63 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 21 31 3b 67 2e 66 69 6e 64 28 22 2e 22 2b 64 2e 65 72 72 6f 72 4d 65 73 73 61 67 65 43 6c 61 73 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 70 75 74 52 65 66 65 72 65 72 3d 3d 3d 62 5b 30 5d 3f 28 66 3d 61 28 74 68 69 73 29 2c 21 31 29 3a 76 6f 69 64 20 30 7d 29 2c 66 3f 63 3f
                                                                                                                                                                                                                          Data Ascii: lementById(b.attr("name")+"_err_msg"),g=!1,h=function(d){a.formUtils.$win.trigger("validationErrorDisplay",[b,d]),d.html(c)},i=function(){var f=!1;g.find("."+d.errorMessageClass).each(function(){return this.inputReferer===b[0]?(f=a(this),!1):void 0}),f?c?


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          9192.168.2.649727184.28.90.27443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                          2024-09-29 12:32:35 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                          Cache-Control: public, max-age=101578
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:34 GMT
                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                          2024-09-29 12:32:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          10192.168.2.649728210.245.8.1334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:35 UTC436OUTGET /dist/js/stats.min.js?v=96f2ff2 HTTP/1.1
                                                                                                                                                                                                                          Host: lienhiepthanhvn.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=
                                                                                                                                                                                                                          2024-09-29 12:32:35 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:35 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Content-Length: 8984
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                                          ETag: "1db05a77f3dfd98"
                                                                                                                                                                                                                          Expires: Tue, 29 Oct 2024 12:32:35 GMT
                                                                                                                                                                                                                          Last-Modified: Fri, 13 Sep 2024 06:38:09 GMT
                                                                                                                                                                                                                          X-Request-Id: 649ffd3095c3db2dc9790c6608c9b01d
                                                                                                                                                                                                                          2024-09-29 12:32:35 UTC8984INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 69 66 28 28 69 3d 3d 3d 22 63 68 65 63 6b 6f 75 74 5f 63 6f 6e 74 61 63 74 5f 76 69 65 77 22 7c 7c 69 3d 3d 3d 22 63 68 65 63 6b 6f 75 74 5f 61 6c 6c 5f 76 69 65 77 22 7c 7c 69 3d 3d 3d 22 63 68 65 63 6b 6f 75 74 5f 70 61 79 6d 65 6e 74 5f 76 69 65 77 22 29 26 26 28 6e 2e 76 61 6c 75 65 3d 42 69 7a 77 65 62 2e 43 68 65 63 6b 6f 75 74 2e 66 62 45 76 65 6e 74 3f 42 69 7a 77 65 62 2e 43 68 65 63 6b 6f 75 74 2e 66 62 45 76 65 6e 74 2e 76 61 6c 75 65 3a 22 22 2c 6e 2e 63 6f 6e 74 65 6e 74 5f 69 64 73 3d 42 69 7a 77 65 62 2e 43 68 65 63 6b 6f 75 74 2e 66 62 45 76 65 6e 74 3f 42 69 7a 77 65 62 2e 43 68 65 63 6b 6f 75 74 2e 66 62 45 76 65 6e 74 2e 63 6f 6e 74 65 6e 74 5f 69 64 73 3a 5b 5d
                                                                                                                                                                                                                          Data Ascii: (function(){function d(){if((i==="checkout_contact_view"||i==="checkout_all_view"||i==="checkout_payment_view")&&(n.value=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.value:"",n.content_ids=Bizweb.Checkout.fbEvent?Bizweb.Checkout.fbEvent.content_ids:[]


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          11192.168.2.649730123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:35 UTC635OUTGET /100/475/499/themes/892159/assets/logo.png?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:36 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 36108
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:04 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.fafed03807960885628545878f349666
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC15664INData Raw: 52 49 46 46 04 8d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 dc 02 00 00 01 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8X0ICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC16384INData Raw: 30 04 a2 90 66 68 c1 87 91 fc 18 9b 97 75 08 49 6e 8d 8a 6e 47 51 d4 1f 82 d4 88 53 30 84 2c 5a a7 fa ce 32 a0 9c 09 60 22 f5 2b 97 49 f4 c5 61 59 f7 5a ad 51 71 b1 26 85 e0 cb 31 c4 a2 64 d7 31 fc e4 b8 3f 98 09 b0 fe 0a ac f0 13 8a bf 5d b8 14 26 c5 7c 09 7a d2 45 85 6f ad b7 36 8f ce 2f 9f f5 3f c5 7d 1c eb 47 7b 69 88 28 8e 05 f5 23 53 88 92 d2 b6 d0 ee be aa b2 68 3c ab f2 a1 cf 2c c5 a7 d4 6b f9 de 99 e6 9f 28 bd e1 f3 d3 53 01 23 67 7d b7 94 13 24 e7 12 9d 27 e7 62 89 47 6e 80 ce 5b 36 7e 7f 9f 77 a2 ef 0b 50 79 82 fc 34 88 56 9c 1b 87 7a 4a c6 bb 44 3f 3d d7 a0 7e cd 3d f5 91 87 38 d7 a3 7e 7a 90 d1 8a 53 b5 1d f5 37 d3 f2 21 02 34 8d d9 fa 50 1b 23 f9 eb 00 9c 3a 63 0f f6 a4 10 1f bc ca ea ae 38 ff 9d e7 a7 61 74 d7 87 38 4a ca a4 4f e9 26 a2 59
                                                                                                                                                                                                                          Data Ascii: 0fhuInnGQS0,Z2`"+IaYZQq&1d1?]&|zEo6/?}G{i(#Sh<,k(S#g}$'bGn[6~wPy4VzJD?=~=8~zS7!4P#:c8at8JO&Y
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC4060INData Raw: d3 cd 2f 71 6e d0 d9 c3 25 3f 05 ea 45 6f 7e 62 85 09 7a 63 6c e1 b7 a3 64 f8 59 af d5 00 4c 5e 0b 1c 60 03 55 8a 7e 9e e4 e7 e9 7f ba 1b 35 25 7c 73 ec d3 c5 5a 14 05 b2 56 84 30 32 ea ff 9d d6 f7 4b 16 24 74 c1 82 63 d1 3f 5f e0 e1 4e 41 04 0b 6a 66 2f 0a de df c5 7f 32 a2 4f a7 fc fb 12 a8 8e dc 2b 24 3b 89 ee bb d3 b9 37 1a a7 4a 29 31 1a f6 b8 06 7c b6 64 52 f6 ca e0 5d 2c 41 cd 88 47 2e 41 82 d1 5a 6e b9 14 dd aa d1 3c 5b dc c5 61 41 88 b4 26 7a c5 b8 3e 9c 2d c1 bb 5c 82 ea 11 fd ef 30 61 4b b4 7a 7d c6 1f 4f b7 bb 74 8a 47 2d af 14 26 c5 23 02 6c a3 00 4e 55 ac 34 43 f9 0a 5a 46 e5 d7 e9 7e 39 d3 c1 33 1a 1a 9d 4f a5 53 3d 5a 17 8b bb 2c 92 a0 fd 50 00 23 f3 4b c2 5a 19 c2 91 c3 30 bd 35 5c 42 71 3d 38 3b 82 5f 52 a2 f7 03 a9 76 07 a3 81 31 28 2d
                                                                                                                                                                                                                          Data Ascii: /qn%?Eo~bzcldYL^`U~5%|sZV02K$tc?_NAjf/2O+$;7J)1|dR],AG.AZn<[aA&z>-\0aKz}OtG-&#lNU4CZF~93OS=Z,P#KZ05\Bq=8;_Rv1(-


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          12192.168.2.649729123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:35 UTC643OUTGET /100/475/499/themes/892159/assets/image_header.png?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:36 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 594228
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:24 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.6a4461a318717e84a13c650475c71230
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC15663INData Raw: 52 49 46 46 2c 11 09 00 57 45 42 50 56 50 38 58 0a 00 00 00 28 00 00 00 4f 05 00 fd 00 00 49 43 43 50 70 80 08 00 00 08 80 70 41 44 42 45 02 10 00 00 70 72 74 72 43 4d 59 4b 4c 61 62 20 07 d0 00 07 00 1a 00 05 00 29 00 35 61 63 73 70 41 50 50 4c 00 00 00 00 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 00 74 63 70 72 74 00 00 01 70 00 00 00 2b 77 74 70 74 00 00 01 9c 00 00 00 14 41 32 42 30 00 00 01 b0 00 00 a2 06 41 32 42 32 00 00 01 b0 00 00 a2 06 41 32 42 31 00 00 a3 b8 00 00 a2 06 42 32 41 30 00 01 45 c0 00 02 38 b4 42
                                                                                                                                                                                                                          Data Ascii: RIFF,WEBPVP8X(OICCPppADBEprtrCMYKLab )5acspAPPLADBE-ADBEdesctcprtp+wtptA2B0A2B2A2B1B2A0E8B
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC16384INData Raw: 45 ab 29 a0 51 29 d0 a7 ca 9c 45 16 a8 a6 8f 8f 52 02 ba 9f f3 81 d8 00 00 80 00 80 00 d9 b5 71 81 6c aa c5 0e 72 d7 6e 37 af bf 74 1b 6f b7 99 9b 75 49 71 2d 82 ac 76 6b 72 a3 6a eb 77 8a 74 1b 52 05 78 a0 75 82 36 7a 79 a0 76 c0 12 02 7a 79 76 ad d7 b7 6f 57 77 de c3 70 70 dc 78 47 ae 49 72 41 78 b7 98 4b 73 8f 79 34 81 74 74 d2 79 be 69 c7 76 0e 7a 51 50 eb 77 34 7a d6 35 68 78 21 7b 3e 10 ce 78 c2 7a ad d5 e2 6d 84 83 1d c1 a4 6f 1b 82 67 ac b5 70 99 81 c2 96 cc 72 00 81 49 80 1c 73 5e 80 ea 68 93 74 b2 80 9c 4f d9 75 e5 80 4a 34 6c 76 bc 7f ef 0f c0 77 41 7f 22 d4 19 6b ea 8e 4a bf d5 6d 8e 8c 90 aa ee 6f 19 8a f0 95 3a 70 97 89 75 7e b0 72 0e 88 31 67 57 73 76 87 04 4e cc 74 b4 85 e2 33 80 75 72 84 db 0e d6 75 f3 83 30 d2 7a 6a 94 99 6f be 3b 6c 40
                                                                                                                                                                                                                          Data Ascii: E)Q)ERqlrn7touIq-vkrjwtRxu6zyvzyvoWwppxGIrAxKsy4ttyivzQPw4z5hx!{>xzmogprIs^htOuJ4lvwA"kJmo:pu~r1gWsvNt3uru0zjo;l@
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC16384INData Raw: 00 00 00 80 00 80 00 64 5a 88 88 84 8b 59 52 87 e6 84 77 4d 68 87 20 84 2f 40 76 86 54 83 d0 32 5a 85 b0 83 8a 22 80 85 58 83 89 0f 33 85 21 83 47 00 00 80 00 80 00 00 00 80 00 80 00 63 de 87 80 8c 45 59 0d 86 ef 8b e5 4d 2f 86 1f 8b 24 40 3f 85 2c 8a 3b 32 2f 84 67 89 b0 22 36 84 06 8a 01 0e e5 83 a0 87 f2 00 00 80 00 80 00 00 00 80 00 80 00 63 7c 86 b1 94 19 58 ad 86 21 93 7c 4c cb 85 4d 92 53 3f e1 84 4f 91 06 31 e3 83 73 90 6e 22 02 82 ed 90 2a 0e db 82 5d 8a 0b 00 00 80 00 80 00 00 00 80 00 80 00 5c e0 9e f1 55 df 52 42 9d 59 58 9f 46 c0 9c 08 5b 45 39 f9 9a fb 5d b8 2b 89 9a 7d 5f be 1a 49 9b cd 60 b8 06 84 9c 4a 61 04 00 00 83 a3 6d 49 00 00 80 00 80 00 5c 06 9c dd 5d 1d 51 ac 9b 59 5f 55 46 37 99 f4 61 79 39 95 98 c0 63 72 2b 51 98 14 65 0c 1a 50
                                                                                                                                                                                                                          Data Ascii: dZYRwMh /@vT2Z"X3!GcEYM/$@?,;2/g"6c|X!|LMS?O1sn"*]\URBYXF[E9]+}_I`JamI\]QY_UF7ay9cr+QeP
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC16384INData Raw: dd 7b bc 79 d2 c4 a8 7c 1c 7a 07 ad 25 7c 83 7a 5e 95 71 7c f7 7a dd 7d ad 7d 7c 7b 82 65 f0 7e 15 7c 3e 4e 44 7e d9 7d 34 36 cb 7f e9 7e 7d f0 b2 79 b9 84 cf da 2d 7a 34 83 ca c3 2a 7a b3 82 e8 ab cf 7b 3b 82 32 94 34 7b d0 81 aa 7c 88 7c 76 81 42 64 e1 7d 2e 80 e3 4d 55 7e 10 80 9f 36 01 7f 3a 80 68 ee cc 78 59 90 02 d8 6a 78 e5 8d da c1 9f 79 78 8b d2 aa 5e 7a 19 8a 10 92 ea 7a c9 88 7d 7b 64 7b 8b 87 05 63 e4 7c 5f 85 86 4c 7d 7d 5b 83 fe 35 4c 7e 9b 82 3f ed 06 77 33 9b 31 d6 ae 77 c8 97 ef bf f8 78 68 94 d8 a8 e0 79 19 91 f2 91 98 79 e1 8f 54 7a 41 7a bb 8c c3 62 f2 7b a7 8a 1a 4b b8 7c b9 87 47 34 ad 7e 0c 83 fd eb 69 76 47 a6 55 d5 1b 76 de a2 03 be 72 77 85 9d de a7 77 78 41 99 ec 90 4d 79 16 96 1d 79 28 7a 06 92 72 62 0d 7b 06 8e 96 4b 02 7c 2c
                                                                                                                                                                                                                          Data Ascii: {y|z%|z^q|z}}|{e~|>ND~}46~}y-z4*z{;24{||vBd}.MU~6:hxYjxyx^zz}{d{c|_L}}[5L~?w31wxhyyTzAzb{K|G4~ivGUvrwwxAMyy(zrb{K|,
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC16384INData Raw: 48 42 2d 8b 8c 87 86 37 02 88 df 85 c7 2c 79 86 59 83 fd 23 70 83 e7 82 39 7c bd 98 1d 96 95 71 97 95 9e 94 a8 65 db 92 ef 92 4e 59 c6 90 2a 8f b5 4d ba 8d 7d 8d 22 41 ee 8a ed 8a 98 36 d8 88 55 88 15 2c 80 85 db 85 81 23 92 83 84 82 fd 7c 7c 97 b4 9d 28 71 57 95 2c 9a a6 65 95 92 73 97 8c 59 7f 8f a6 94 21 4d 81 8c f6 90 be 41 c7 8a 6a 8d 65 36 c3 87 e2 8a 17 2c 81 85 7d 86 c3 23 ae 83 35 83 9d 74 eb a9 50 63 e8 6a 4f a5 e3 66 3d 5f 60 a2 72 68 a1 54 1f 9e d0 6b 1e 48 b9 9a ee 6d be 3d 6f 96 d9 70 90 32 be 92 9f 73 8c 28 c0 8e 48 76 d9 20 22 89 f8 7a 62 74 75 a8 35 6b 23 6a 10 a4 b8 6c ba 5f 2d a1 24 6e 6e 53 ff 9d 6a 70 44 48 a9 99 83 72 42 3d 74 95 79 74 6e 32 dd 91 4f 76 bd 29 07 8d 0e 79 4c 20 9e 88 db 7c 03 74 15 a6 bc 72 14 69 9f a3 49 73 0d 5e d9
                                                                                                                                                                                                                          Data Ascii: HB-7,yY#p9|qeNY*M}"A6U,#||(qW,esY!MAje6,}#5tPcjOf=_`rhTkHm=op2s(Hv "zbtu5k#jl_-$nnSjpDHrB=tytn2Ov)yL |triIs^
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC16384INData Raw: d9 7c 2f 72 1f 65 29 6f e3 68 52 67 e5 71 73 5e 20 6a 90 73 00 53 a2 6d 42 74 8b 48 f6 70 1e 76 29 3e 2a 73 32 77 e1 34 04 76 66 79 b0 2a 90 79 c4 7b a9 22 85 7d 0c 7d b7 71 21 62 9c 77 76 67 82 65 97 78 61 5d 70 68 7f 79 37 52 fa 6b 70 7a 04 48 5e 6e 89 7a de 3d d1 71 d8 7b d2 33 d5 75 4b 7c d8 2a 90 78 e6 7d f2 22 b5 7c 60 7f 0f 70 53 60 6b 7e d2 66 c5 63 9c 7f 19 5c c7 66 b9 7f 35 52 65 69 e0 7f 40 47 df 6d 31 7f 57 3d 79 70 b5 7f 82 33 ba 74 57 7f bd 2a 99 78 28 7f fd 22 dc 7b d1 80 38 6f b0 5e 99 85 e5 66 34 61 f7 85 8d 5c 41 65 41 84 ef 51 f0 68 93 84 33 47 78 6c 11 83 84 3d 21 6f c9 82 e7 33 8d 73 95 82 59 2a a0 77 8a 81 c7 22 fc 7b 5d 81 32 6f 39 5d 24 8c aa 65 c7 60 aa 8b bf 5b d6 64 16 8a 65 51 8e 67 88 88 db 47 2e 6b 25 87 60 3c f3 6f 00 85 f9
                                                                                                                                                                                                                          Data Ascii: |/re)ohRgqs^ jsSmBtHpv)>*s2w4vfy*y{"}}q!bwvgexa]phy7RkpzH^nz=q{3uK|*x}"|`pS`k~fc\f5Rei@Gm1W=yp3tW*x("{8o^f4a\AeAQh3Gxl=!o3sY*w"{]2o9]$e`[deQgG.k%`<o
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC16384INData Raw: 9a 46 2d ff 97 51 41 ff 9a 53 4f fe 9c 55 5e f5 9c 5a 6c ec 9b 5f 7a e4 99 67 87 dc 96 71 92 d5 93 7b 9c cf 90 84 a4 cb 8e 8c ab c8 8a 90 b0 c5 87 94 b4 c3 84 98 b7 c2 81 9b b9 c1 7f 9e ba c1 7d a2 bb c0 7b a6 bc c0 79 ab bd bf 78 b2 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd ff 9c 38 1a ff 9a 46 2d ff 97 51 41 ff 9a 53 4f fe 9c 55 5e f5 9c 5a 6c ec 9b 5f 7a e4 99 67 87 dc 96 71 92 d5 93 7b 9c cf 90 84 a4 cb 8e 8c ab c8 8a 90 b0 c5 87 94 b4 c3 84 98 b7 c2 81 9b b9 c1 7f 9e ba c1 7d a2 bb c0 7b a6 bc c0 79 ab bd bf 78 b2 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd
                                                                                                                                                                                                                          Data Ascii: F-QASOU^Zl_zgq{}{yxxxxxxxxxxxxx8F-QASOU^Zl_zgq{}{yxxxxxxxxxxxx
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC16384INData Raw: f6 26 1c a7 f5 31 2c 9b f5 3b 3a 90 f5 44 47 85 f5 4c 51 7c f5 53 5a 73 f5 59 60 6b f3 5f 66 65 f0 66 6a 61 ed 6d 6d 5d eb 74 70 5a ea 7a 73 58 e8 81 74 56 e7 87 76 54 e6 8d 78 53 e5 94 79 51 e4 9b 7a 50 e4 a1 7b 4f e3 aa 7c 4e e3 b0 7c 4e e3 b0 7c 4e e3 b0 7c 4e e3 b0 7c 4e e3 b0 7c 4e e3 b0 7c 4e e3 b0 7c 4e e3 b0 7c 4e e3 b0 7c ff a8 1c 02 eb bc 0c 01 cd cc 09 00 c1 e0 0c 04 b2 fa 19 10 a5 fc 27 20 9a fd 32 2e 8f fd 3d 3b 85 fe 45 45 7b ff 4d 4e 72 ff 54 55 6b fb 5a 5a 64 f8 60 5f 60 f6 67 62 5c f4 6d 65 59 f2 72 67 57 f1 78 69 55 f0 7e 6a 53 ef 83 6c 51 ee 89 6d 50 ed 8f 6e 4e ec 94 6f 4d eb 9a 70 4c eb a1 71 4b ea a6 72 4b ea a6 72 4b ea a6 72 4b ea a6 72 4b ea a6 72 4b ea a6 72 4b ea a6 72 4b ea a6 72 4b ea a6 72 f7 b3 0d 00 cc c3 08 00 bf d1 08 00
                                                                                                                                                                                                                          Data Ascii: &1,;:DGLQ|SZsY`k_fefjamm]tpZzsXtVvTxSyQzP{O|N|N|N|N|N|N|N|N|N|' 2.=;EE{MNrTUkZZd`_`gb\meYrgWxiU~jSlQmPnNoMpLqKrKrKrKrKrKrKrKrKr
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC16384INData Raw: b0 49 24 ae ab 52 31 a5 a6 5a 3d 9d a2 61 47 95 9e 68 4f 8e 9b 6e 57 88 98 75 5d 82 95 7c 63 7d 93 84 68 78 90 8c 6c 74 8f 95 70 70 8d a0 72 6d 8c ac 74 6a 8c bb 75 69 8d ce 75 69 8d e8 74 6b 8b e9 73 6d 89 ea 71 6d 88 ea 71 6d 88 ea 71 6d 88 ea 71 6d 88 ea 71 6d 88 ea 71 6d 88 ea 71 ff 70 17 02 ff 81 15 01 ff 90 16 01 ff 9e 1a 01 f0 ab 1b 01 e2 b6 16 00 d3 bd 1d 01 c8 bb 2f 08 bd b8 3c 15 b3 b4 47 23 a9 b0 50 30 a0 ab 58 3b 98 a8 5f 45 90 a4 66 4e 89 a1 6c 55 82 9e 73 5b 7d 9c 7a 61 77 99 81 66 72 97 8a 6a 6e 96 93 6e 6a 94 9e 71 66 94 aa 73 64 93 b8 73 63 94 cb 73 63 94 e6 72 65 92 ea 71 67 8f ea 70 67 8e ea 70 67 8e ea 70 67 8e ea 70 67 8e ea 70 67 8e ea 70 67 8e ea 70 ff 73 15 02 ff 85 13 01 ff 94 14 00 fc a3 15 00 ea b0 12 00 d9 be 0c 00 cd c1 1b 01
                                                                                                                                                                                                                          Data Ascii: I$R1Z=aGhOnWu]|c}hxltpprmtjuiuitksmqmqmqmqmqmqmqp/<G#P0X;_EfNlUs[}zawfrjnnjqfsdscscreqgpgpgpgpgpgpgps
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC16384INData Raw: 65 6d 27 ac 63 75 2b a9 61 7c 2f a6 5f 84 32 a3 5e 8b 35 a1 5d 93 37 9e 5c 9b 39 9c 5b a4 3b 99 5a af 3d 97 5a bb 3e 96 5a cc 3f 94 5a e5 3f 92 5b f5 3e 91 5b ff 3e 90 5c ff 3d 90 5c ff 3c 8f 5c ff 3c 8f 5c ff 3c 8f 5c ff 3c 8f 5c ff 3c ff 55 11 00 ff 5f 0d 00 ff 69 0e 00 ff 71 0e 00 f5 77 10 00 e6 7b 11 00 d9 7d 18 00 ce 7d 2a 02 c5 7b 39 06 be 77 45 0e b7 74 50 15 b1 70 59 1c ad 6d 62 22 a8 6a 69 27 a5 68 71 2c a1 66 78 2f 9e 64 80 33 9b 62 87 36 98 61 8f 38 96 60 98 3b 93 5f a1 3d 91 5e ab 3f 8f 5e b8 40 8d 5e c8 41 8b 5e e1 41 8a 5f f3 40 89 5f ff 3f 89 60 ff 3e 88 60 ff 3e 88 60 ff 3d 88 60 ff 3d 88 60 ff 3d 88 60 ff 3d ff 57 0f 00 ff 62 0c 00 ff 6c 0c 00 f8 74 0c 00 e9 7a 0c 00 de 7e 0c 00 d2 81 15 00 c8 81 27 01 c0 7f 36 06 b8 7c 42 0d b2 78 4d 15
                                                                                                                                                                                                                          Data Ascii: em'cu+a|/_2^5]7\9[;Z=Z>Z?Z?[>[>\=\<\<\<\<\<U_iqw{}}*{9wEtPpYmb"ji'hq,fx/d3b6a8`;_=^?^@^A^A_@_?`>`>`=`=`=`=Wbltz~'6|BxM


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          13192.168.2.649737157.240.251.94433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC540OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC1676INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC1INData Raw: 2f
                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC14707INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC16384INData Raw: 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 62 3d 61 2e 70 61 72
                                                                                                                                                                                                                          Data Ascii: {domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;var b=a.par
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64
                                                                                                                                                                                                                          Data Ascii: (function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})();return k.exports}(a,b,c,d
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC16384INData Raw: 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 68 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 67 3d 68 29 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 3f 5b 61 2c 63 2c 6a 2c 66 2c 67 5d 3a 6e 75 6c 6c 7d 63 3d 6e 65 77 20 61 28 67 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 43 68 72 6f 6d
                                                                                                                                                                                                                          Data Ascii: ull&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"undefined":i(h))==="object"&&(g=h);return a!=null&&c!=null?[a,c,j,f,g]:null}c=new a(g);l.exports=c})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetIsChrom
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC1676INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 68 2c 61 29 3f 68 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 29 3f 76 6f 69 64 20 30 3a 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 61 2e
                                                                                                                                                                                                                          Data Ascii: .prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.prototype.hasOwnProperty.call(h,a)?h[a]:a}function r(a){if(typeof a==="string")return a;if(typeof a==="number")return isNaN(a)?void 0:a;try{return JSON.stringify(a)}catch(a){}return a.
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC14708INData Raw: 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 7d 29 3b 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 21 3d 6e 75 6c 6c 26 26 61 2e 61 70 70 65 6e 64 28 22 68 6d 65 22 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 29 2c 61 2e 61 70 70 65 6e 64 28 22 65 78 5f 6d 22 2c 66 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 7d 7d 5d 29 3b 72 65
                                                                                                                                                                                                                          Data Ascii: ion(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null}),function(a){return a!=null});f.length>0&&(this.moduleEncodings.hash!=null&&a.append("hme",this.moduleEncodings.hash),a.append("ex_m",f.join(",")))}}]);re
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC16384INData Raw: 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76 61 72 20 63 3d 21 30 2c 64 3d 21 31 2c 65 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 66 3d 62 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 5d 28 29 2c 62 3b 21 28 63 3d 28 62 3d 66 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 63 3d 21 30 29 7b 62 3d 62 2e 76 61 6c 75 65 3b 6c 2e 74 72 69 67 67 65 72 28 61 2c 62 29 7d 7d 63 61 74 63 68 28 61 29 7b 64 3d 21 30 2c 65 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74
                                                                                                                                                                                                                          Data Ascii: etFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){var c=!0,d=!1,e=void 0;try{for(var f=b[typeof Symbol==="function"?Symbol.iterator:"@@iterator"](),b;!(c=(b=f.next()).done);c=!0){b=b.value;l.trigger(a,b)}}catch(a){d=!0,e=a}finally{t
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 79 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 61 28 62 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 64 3d 42 28 65 2c 49 2e 6f 62 6a 65 63 74 28 29 29 3b 65 3d 63 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 62 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 66 3d 62 5b 65 5d 2c 67 3d 64 5b 65 5d 3b 66 3d 66 28 67 29 3b 72 65 74 75 72 6e 20 61 28 7b 7d 2c 63 2c 6c 28 7b 7d 2c 65 2c 66 29 29 7d 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 28 61 2c 62 29 7b 74 72 79 7b 72 65
                                                                                                                                                                                                                          Data Ascii: nction y(a){return function(b){return b==null?null:a(b)}}function z(b){return function(e){var d=B(e,I.object());e=c(Object.keys(b),function(c,e){if(c==null)return null;var f=b[e],g=d[e];f=f(g);return a({},c,l({},e,f))},{});return e}}function A(a,b){try{re


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          14192.168.2.649736210.245.8.1334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC702OUTGET /dist/js/store_events_listener.min.js?v=8ee4227 HTTP/1.1
                                                                                                                                                                                                                          Host: lienhiepthanhvn.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:37 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Content-Length: 2988
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                                          ETag: "1db05a77f3dd52c"
                                                                                                                                                                                                                          Expires: Tue, 29 Oct 2024 12:32:37 GMT
                                                                                                                                                                                                                          Last-Modified: Fri, 13 Sep 2024 06:38:09 GMT
                                                                                                                                                                                                                          X-Request-Id: 60a3bbb948073391271c1f383760b250
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC2988INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 69 66 28 21 69 29 7b 69 3d 21 30 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 73 63 72 69 70 74 5b 73 72 63 2a 3d 22 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 22 5d 27 29 2c 6e 3d 74 26 26 74 2e 73 72 63 3b 6e 26 26 28 72 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 69 64 3d 47 2d 22 29 3e 30 2c 75 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 69 64 3d 55 41 2d 22 29 3e 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6e 2c 74 2c 69 29 7b 68 28 29 3b 77 69 6e 64 6f 77 2e 67 74 61 67 26 26 28 77 69 6e 64 6f 77 2e 67 74 61 67 28 22 65 76 65 6e 74 22 2c 22 61 64 64 5f 74 6f 5f 63 61 72 74 22 2c 7b 63 75 72 72 65 6e 63 79 3a 77 69 6e 64 6f 77 2e 42 69 7a
                                                                                                                                                                                                                          Data Ascii: (function(){function h(){if(!i){i=!0;var t=document.querySelector('script[src*="googletagmanager"]'),n=t&&t.src;n&&(r=n.indexOf("id=G-")>0,u=n.indexOf("id=UA-")>0)}}function f(n,t,i){h();window.gtag&&(window.gtag("event","add_to_cart",{currency:window.Biz


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          15192.168.2.649735123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC648OUTGET /100/475/499/themes/892159/assets/evo-wood-banner-1.jpg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:37 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 54772
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:23 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.b8979664e43162ef524723e9686f5358
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC15664INData Raw: 52 49 46 46 ec d5 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 2b 02 00 15 01 00 56 50 38 20 b0 d5 00 00 70 7c 01 9d 01 2a 2c 02 16 01 3e 04 01 49 00 00 08 96 86 b2 ba b7 28 0b 69 a2 f1 e2 e2 f7 ca be 20 0d c4 5e 67 c1 54 5f 65 96 28 de 16 88 db 43 90 3f df 77 0c f0 06 98 7f f5 4e 10 8d 99 ea 78 6e a7 f7 cf d9 bf 60 2f 95 7a 28 b4 a3 9d 9e 42 71 5b c0 0e ca 4e 93 e9 ff 17 3f 65 ff c3 fc af 70 af 42 1e 13 fb 97 e5 8f ee df e9 3f c4 7c c1 ff 2f e6 ef 60 ff c8 fc 6e f7 9e f2 af d4 bf bf 7f 7e ff 29 fe bb fc 07 ff ef f9 1f 48 3f da 7f a1 fd c0 f9 91 f9 c3 fd b7 f8 9f bf ff c0 5f e2 7f c9 3f b1 ff 61 ff 31 fe 5f fb bf ff ef b0 9f e7 3f cc 7f ae f7 c7 fd a7 fd 97 fc 2f d7 7f 81 bf cb 3f a2 ff 91 fe f9 fb a7 fb ef ff 67 f1 b3 fd 9f fd 0f f5 de eb 3f b5
                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8X+VP8 p|*,>I(i ^gT_e(C?wNxn`/z(Bq[N?epB?|/`n~)H?_?a1_?/?g?
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC16384INData Raw: e4 87 32 6c c8 9d af 1c a2 e4 a3 0a 92 99 9f ed 8b df 63 f9 1a a3 3c 1b 09 19 5c da 46 66 f6 3c 31 e3 9c 31 41 83 70 19 dc 8f f3 c9 23 29 6a 2b 72 00 d5 e9 47 d3 22 15 81 ab 7a 0f 60 63 f3 22 fd 4e 07 9d 88 23 08 33 e4 4b 5a 88 63 95 1c 6b 66 a7 71 d0 69 f7 08 48 d2 c9 4a 9f 1b 99 a4 84 a4 0e 71 dd 85 6d 2a a9 f7 04 90 c3 d5 44 46 4c 02 3e 02 f9 14 4f 57 ac cd 38 28 48 e2 95 45 b9 8f 83 20 9b ee 19 5e 82 dc 56 90 68 91 17 78 be 15 06 b1 26 52 4c c1 e1 00 75 64 96 d3 f0 b4 36 5c c0 98 af 20 8e 70 cc 38 9d 20 ab 4d 8a 12 09 eb f1 fe 02 4c d7 55 81 ae 74 ec af 80 1e da f7 db e2 cd 80 10 24 c4 68 2c e4 06 8b 57 c9 aa a8 0d e3 2b 3d c4 2b 4e 0a 12 c0 ac 1b 67 f0 94 f6 28 e2 53 43 dd 9b d6 28 f5 da 49 72 86 47 8b 8d c2 d9 66 e7 c2 a2 82 d5 64 87 b1 37 f8 8f f8
                                                                                                                                                                                                                          Data Ascii: 2lc<\Ff<11Ap#)j+rG"z`c"N#3KZckfqiHJqm*DFL>OW8(HE ^Vhx&RLud6\ p8 MLUt$h,W+=+Ng(SC(IrGfd7
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC16384INData Raw: 75 ca 48 a7 82 cd 0c 8c 88 d1 0c 12 6a e5 7e 5b 3b d6 5c 65 55 c1 81 cd 47 0e a4 6a dd 70 f1 e5 66 ed 58 70 3e 54 69 83 f9 e8 26 e1 f9 76 73 1a ad 36 f1 cc 17 97 9d 75 69 44 22 ba 2c 42 fa 83 bd af a1 96 b9 84 35 22 0f f7 99 b6 2a 2e 2e a9 40 03 df de 1a 77 17 d3 a4 31 fd 9a 39 2a 60 65 58 16 0d 9e b3 6a a6 c0 d3 f0 cc 2e 67 e1 6a 55 6c 52 ab e3 84 d5 37 c3 e4 6a b7 06 84 c4 60 00 e9 7d cb 34 0d e4 7b 5d 3b 97 a8 bd fe 1c 6e be ba e7 3e d9 c2 1c 9d 01 9b f9 e5 a1 a2 97 e0 83 06 76 b6 83 30 87 79 8e e5 ef 05 a7 4c 50 d7 b4 7c 97 0a 20 e3 b8 bd 05 cd 15 49 de ba 4f ef 9a 45 e3 04 b5 a3 e4 57 82 c0 89 20 8b 31 03 a8 07 4e 83 db 10 48 53 40 2e 13 d7 9f 17 f4 4a 90 cd 38 92 5d 79 36 93 93 20 21 39 c6 06 04 5f 2b 53 e1 bc 4e 60 e7 5a b9 73 ab 75 d7 85 23 f4 f3
                                                                                                                                                                                                                          Data Ascii: uHj~[;\eUGjpfXp>Ti&vs6uiD",B5"*..@w19*`eXj.gjUlR7j`}4{];n>v0yLP| IOEW 1NHS@.J8]y6 !9_+SN`Zsu#
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC6340INData Raw: 0d b9 dd 60 e2 a1 b9 d2 3f 76 38 a1 e6 9c 7e a7 0c da c5 ea ca 14 66 cb e8 49 f2 69 2c eb 67 1e e5 73 47 9c 1b b7 b2 d6 d9 71 39 e5 09 c7 31 18 6d 80 7f ed 0d 91 95 bf 7e be 4a 7c 4f 89 b4 00 ad d7 b1 b9 45 3e d4 32 b3 f8 08 81 e1 01 4a 64 09 08 5b c8 be d1 d8 30 28 49 00 b2 9a 6c 8d d1 b1 42 15 3e 86 ca bc f4 af f5 1f 8d f9 ad 17 c2 86 85 27 c5 d3 32 31 9e 24 dd 3d ee b5 a7 76 94 ba 78 58 ff 38 8c 33 b5 4c a3 be 97 03 19 f3 28 28 da 3d d9 08 8a 7f 06 c1 62 40 0e 7b 89 24 b2 0e 23 87 e5 a7 3a 4c 34 6b db 28 45 2a e8 87 78 86 2b a9 72 dc da 09 1e 8d 9a 15 8a 39 83 74 b2 cd 51 44 ca ee 25 b4 c3 6d 20 ff 4e 6c 6a 28 ec 21 3a 73 8a dd e6 38 c7 6e 05 7c 7a 92 c6 e8 00 ec 52 5a fb 9c b6 4d c1 0f 29 42 38 c8 b8 df f6 5b b4 78 77 96 ec 61 d4 a9 19 c1 a8 d1 e6 80
                                                                                                                                                                                                                          Data Ascii: `?v8~fIi,gsGq91m~J|OE>2Jd[0(IlB>'21$=vxX83L((=b@{$#:L4k(E*x+r9tQD%m Nlj(!:s8n|zRZM)B8[xwa


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          16192.168.2.649734123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC648OUTGET /100/475/499/themes/892159/assets/evo-wood-banner-2.jpg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:37 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 46946
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:05 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.029c418fed2dc873493ec913643c72ee
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC15664INData Raw: 52 49 46 46 5a b7 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 2b 02 00 15 01 00 56 50 38 20 1e b7 00 00 70 93 01 9d 01 2a 2c 02 16 01 3e 04 01 3c 00 00 08 96 86 cc ad f5 5f b3 32 d1 02 01 25 48 6a 81 ff eb 53 e3 2c 07 f4 f7 03 c7 c3 16 82 47 47 d3 7f 1c fb 9c b3 47 7a fc 5f fe ff fe cb fd 6f cb 1f 09 f3 bf de 0f be ff 86 fe 7f fd df fc 67 f8 ef 98 1f f0 3c 6f ea 4f f8 de 82 5e 65 fa 47 f6 bf ef 7f e7 bf c7 7f 70 ff e5 fe a3 ed 9f f9 9f fa ff de fd d1 7e 7a ff 83 fe 13 e0 0f f8 df f2 bf ec 7f da ff c6 7f 8e fe f5 ff ef fd 8f d4 7f fa 5f f4 be f1 7f ba 7f bf ff 47 fb 45 f0 33 f9 cf f4 7f f4 1f e3 bf 73 ff 7f ff f6 7e 28 ff a8 ff 6f fe c3 ef ff ed 67 f4 bf ef 5f eb 7f d1 7f b9 f9 03 fe 3d fc df ee db f7 f7 fd f7 e4 8f fd 5f 65 2f ee bf ec fd 81 7f
                                                                                                                                                                                                                          Data Ascii: RIFFZWEBPVP8X+VP8 p*,><_2%HjS,GGGz_og<oO^eGp~z_GE3s~(og_=_e/
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC16384INData Raw: 56 a1 27 b9 91 26 1b 3d 1a f3 cc 24 30 0d e4 48 22 32 ee b8 dd 49 3f 75 09 56 d3 8c 22 ad 2e 0b 7d c1 1b 7c e3 d2 c4 ed ec aa 0e cb ed 2e 95 45 71 a8 f9 b1 16 b3 0a 96 1e 7b c0 2c 17 38 02 09 6f f2 30 cf 68 ba 66 8b a2 e5 7c ff 8a f6 0a af 7a ec 7a bc 67 4d d0 b6 73 52 f2 d0 c7 2d 80 d0 25 71 76 a9 fd b0 08 d1 4e da 2c d7 e8 ca 78 ea b9 22 c6 d2 ea 44 5b 32 ab 14 79 53 38 50 90 43 e8 be 33 87 c4 1a ce 16 46 24 09 26 a4 af 37 2a 74 f3 8f ff 97 02 10 81 ca 30 38 e9 1d 79 85 d7 e6 04 d5 6d 2c fb 4b 89 0c ba e9 9b 2b cb 3b e4 ee 4c d3 99 0c 7b 20 ec 2e 4a de 92 e3 bb 32 f6 07 3e c3 ca 73 9d 1c 2c f2 61 f8 de fd 78 8f 5f 3c 2d 90 23 a2 b7 0c 78 63 96 70 c1 1c a4 71 a9 b9 3b 7e a4 f4 ce e2 25 54 db 4b 77 46 45 63 6b f9 a4 ce 83 5b d1 a5 a0 27 5d dc d5 0a 7b d6
                                                                                                                                                                                                                          Data Ascii: V'&=$0H"2I?uV".}|.Eq{,8o0hf|zzgMsR-%qvN,x"D[2yS8PC3F$&7*t08ym,K+;L{ .J2>s,ax_<-#xcpq;~%TKwFEck[']{
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC14898INData Raw: 70 89 93 bd 89 a7 8f 98 3a e1 be 7e a3 e6 1a ff 36 9f 89 ff 18 3a f4 b0 26 53 a4 8d aa f5 a3 7e 84 1f 11 5f 55 ef a0 c6 b1 11 52 54 76 3d 1c 4c c4 33 d7 50 40 6b 3c 38 2b e7 64 e7 29 37 39 68 fe 1e c3 2b d7 c2 2b c6 5d 6a fb 9e 3c b8 51 a5 a3 de ec 6f 50 8b fb 45 a5 88 c9 66 31 38 09 bb ab 62 c2 4a 24 26 2c 3d 41 10 00 e4 54 5e 89 f7 12 b7 37 72 7e 2e ca 1b 44 d4 da 22 97 f5 f3 53 b1 d7 f7 2b c0 e3 68 97 e1 13 af 94 2d 45 f6 05 a4 2a 77 d0 14 c3 05 cb 71 00 24 f5 cb 06 6d fe 9b 9f 1c f2 69 fc 50 08 58 05 bc 92 88 9e 40 21 f9 8d 10 15 91 9a fa 1c ab 8e 08 ce 3f 29 6a b6 86 e9 72 de 83 bb c6 42 5d e0 46 34 77 ac 96 64 16 2a 24 bd 9a 5b d4 e9 1e 4b 8b 5c 6c 6d 6c c2 78 2b e3 f5 e0 54 80 ab f2 a9 98 5f 1f 84 07 71 b7 f0 51 a8 4d ee 46 2c dd 13 b5 3a 86 aa b3
                                                                                                                                                                                                                          Data Ascii: p:~6:&S~_URTv=L3P@k<8+d)79h++]j<QoPEf18bJ$&,=AT^7r~.D"S+h-E*wq$miPX@!?)jrB]F4wd*$[K\lmlx+T_qQMF,:


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          17192.168.2.649733123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC648OUTGET /100/475/499/themes/892159/assets/evo-wood-banner-4.jpg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:37 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 48176
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:05 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.cb321eb9aa4c46e46fa6b374a480e0ab
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC15664INData Raw: 52 49 46 46 28 bc 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 2b 02 00 15 01 00 56 50 38 20 ec bb 00 00 f0 a3 01 9d 01 2a 2c 02 16 01 3e 04 01 32 00 00 08 96 26 a3 1f 3e e3 14 e8 1a 4e 22 30 0d df 8b 40 4a 5f 9a fe f1 b6 fe bb f5 61 ea ff 1b bf b5 ff cb ff 2f f2 bd c6 bd 4a f8 f7 bb bf e0 ff cb 7f 7f f9 a9 fe f7 ee 67 b0 8e d3 ff b5 fe 1b f6 8f fb 77 bf 7f 97 fe a7 fd ef fc 27 f9 1f ef 9f e1 3f ed 7d 67 ff 83 fe eb f1 6b e6 8f f5 9f f5 1f f0 7d c0 bf 90 ff 3c fe c1 fd ef fc 4f f8 7f f0 1f fb ff d3 fd 6c ff aa ff 81 ef 2f f7 3b f2 97 e0 67 f3 6f ea 7f e0 bf c5 7d fc 7f ba fc 89 ff 61 fe ef fd 3f ba cf ec df e2 bf d7 ff a0 ff 77 f2 03 fc 9f f9 c7 cf 67 fb ff ca 8f fa 7f f9 bd cc 7f b2 ff ba ff d1 ee 07 fc b3 fa 8f de 17 ef a7 d6 2f fc ef f4 bf ba
                                                                                                                                                                                                                          Data Ascii: RIFF(WEBPVP8X+VP8 *,>2&>N"0@J_a/Jgw'?}gk}<Ol/;go}a?wg/
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC16384INData Raw: 7a 65 3d 3d 67 4b 88 43 f0 4b 49 da 48 33 b9 5e 06 bc 16 4c 90 ae a4 74 c1 6e 36 46 04 a0 6e 6b a0 f4 e4 b2 41 e4 aa ad e8 05 6a 16 7f e5 19 74 59 b6 dd 29 b1 68 d4 bb 44 f3 10 6e 36 d7 dd 42 c3 cb fa 9d be 2d 4c f0 c5 4f 7a ab 4b e1 40 2d ac 63 44 88 cb da b1 9b 46 a4 21 bf 17 0e f9 d1 f6 1c ec c0 4e b9 e8 8d 17 07 7b 70 d0 c3 b3 39 49 19 71 ac f1 8c 68 e3 d7 0c 67 d1 cc 32 cb 3e 68 be 4d c8 cd 77 ab 10 2f c8 7c 65 c8 b7 95 83 65 86 f5 4e 61 03 73 26 d3 6e 40 ae 66 c5 81 e9 0c 97 f0 c1 2d ce 02 b8 bc 1e 23 4e 18 81 13 a7 84 85 1c 56 2e d5 4a 86 eb 04 82 c1 06 14 82 b4 4e 6e 4c ed 2e 03 d4 2b 28 c1 1a 29 9c 3c 46 79 ac f7 45 69 09 ee 37 7c 8c 50 fe 35 0b 94 07 6c 62 c5 9f 5f c4 bf 34 a4 bf 1d f2 39 d3 2d 55 c7 89 c6 22 54 48 87 eb 86 d1 e3 8d c9 e0 e8 bc
                                                                                                                                                                                                                          Data Ascii: ze==gKCKIH3^Ltn6FnkAjtY)hDn6B-LOzK@-cDF!N{p9Iqhg2>hMw/|eeNas&n@f-#NV.JNnL.+()<FyEi7|P5lb_49-U"TH
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC16128INData Raw: 01 c3 84 86 5e 42 3f 12 76 bf 1d d3 29 e3 10 47 90 08 43 4f bf 5a fb 72 1c 7c 89 9c a2 e5 f1 2e 11 02 09 68 26 54 21 a0 e5 99 db c2 7d 40 8c 0b 3c cb 56 9c e8 a9 eb 64 57 45 3c be 6d 5e 07 25 8b 01 cb 07 c9 1f 93 b4 30 10 59 3d de 2c 6a 47 c8 a4 95 2b 48 1f c9 fb f4 66 fe 2b 69 32 aa 33 85 d1 73 04 47 f2 3b 39 9a b8 d8 68 fa 48 d4 ba 32 ba f6 a1 98 a8 7c 81 0f 63 45 e4 30 8e 2c 66 8f 55 d0 18 76 e1 ba 91 60 54 46 64 20 d5 5c 5a 44 92 98 a0 ba a8 5b 4b 0b 76 63 9c a3 53 11 23 82 08 f4 41 d8 b6 16 b8 fe ff a3 80 b1 e0 17 ea c8 ba cc 92 46 02 f3 42 6c c0 07 fd 62 79 43 4c e8 32 a4 f0 e9 cb 66 57 cd 48 d8 83 4c c9 5e 21 cd fd 4c 6e 5d d5 81 88 82 f8 73 84 fe 2e 2c 95 04 d6 1f 32 d4 a5 51 e8 15 79 80 23 ce d4 b6 ab 2a fe ad 75 29 b3 c7 8e df 8f 01 0f 6b 9c d8
                                                                                                                                                                                                                          Data Ascii: ^B?v)GCOZr|.h&T!}@<VdWE<m^%0Y=,jG+Hf+i23sG;9hH2|cE0,fUv`TFd \ZD[KvcS#AFBlbyCL2fWHL^!Ln]s.,2Qy#*u)k


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          18192.168.2.649732123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:36 UTC648OUTGET /100/475/499/themes/892159/assets/evo-wood-banner-3.jpg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:37 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 44352
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:24 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.5c0ff0a8b20e2bd5c30a43513e2f621d
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC15664INData Raw: 52 49 46 46 38 ad 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 2b 02 00 15 01 00 56 50 38 20 fc ac 00 00 70 8a 01 9d 01 2a 2c 02 16 01 3e 04 01 34 00 00 08 96 86 e0 32 bd be 58 8b 8c c5 8d 30 23 fe c6 bb 6b a9 fd 0f 33 20 f4 bf cc 75 6c 61 7e f7 fe 1f f6 27 fc 67 fc 2f f2 bf 2d 1c 2b cf a7 78 3e db fd f3 fa ff f6 ff f3 bf e4 be 63 f8 0f d9 7f e0 3f 20 3f a4 fc 1a f9 4f eb 3f dc bf bf ff 86 ff 0d fd bf ff 8f d4 2f f5 bf e9 bf 2e 3e 4e 7e b5 ff 81 ee 0f fc 7f f9 87 f5 ff ef 3f e2 bf c7 ff 76 ff eb fe cb ea af fe 87 fb 7f 7a 9f b5 3f f3 bf 69 be 06 7f 31 fe 9d fe 77 fc 2f df d7 db b7 f7 ff f2 5f e8 fe ff fe f1 7f 6b fe db fe 93 fc 87 f8 ff 90 1f e4 3f cd fe eb bf 7f 7f e4 fe 61 7f ba f6 28 fe d3 fe 87 fe c7 b8 17 f2 2f e9 df ea 3f 36 7f 7f fe db 3f
                                                                                                                                                                                                                          Data Ascii: RIFF8WEBPVP8X+VP8 p*,>42X0#k3 ula~'g/-+x>c? ?O?/.>N~?vz?i1w/_k?a(/?6?
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC16384INData Raw: 72 8f af 01 49 a8 93 79 ab 3a 76 7e 9b a8 9d f1 f5 ed 7d ec ce bd e7 11 94 6c 33 4f a1 60 1e 42 41 70 9c fa a6 19 30 de f5 af 30 d9 8e db 9d f3 b1 a6 ac b9 a8 b1 bd 22 b4 3d 86 11 42 4d 4c a7 32 52 8f d0 d9 e8 25 ce b2 84 e7 e1 cb fc 63 43 27 37 40 11 fc 11 97 12 3a ac d6 64 77 99 61 ae d1 01 06 fd 6b 8a 43 75 25 73 fc 4b d7 05 48 15 e3 67 8c 0b 80 b7 59 95 66 ff 63 a2 9e 56 29 d6 a7 13 a6 e5 03 3a f2 a1 e6 82 5f f8 7d 85 46 e9 50 6e 33 2b b7 3b 2d 8f e2 c3 01 e9 e8 e7 d4 a4 32 9e 2f 30 6a 8e b1 1d bb cc 61 14 8c 6d 15 7f d0 3a 8f e5 dd 9b 23 82 35 2a af 34 a3 0b 6d 77 ed f6 47 85 10 29 d7 72 29 cc 11 69 b1 3d b4 d7 c8 cd db e6 fe 56 64 ec 9a be 7d 73 96 5d 50 98 81 3e 6d ca 64 81 ab c6 3f 55 4d 72 14 f3 26 0d df d5 ee e3 a9 86 f0 11 44 90 ce 2d 4f 0d 52
                                                                                                                                                                                                                          Data Ascii: rIy:v~}l3O`BAp00"=BML2R%cC'7@:dwakCu%sKHgYfcV):_}FPn3+;-2/0jam:#5*4mwG)r)i=Vd}s]P>md?UMr&D-OR
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC12304INData Raw: 69 a0 00 9a 86 8a f8 f5 bb 35 2b 50 5c 00 df cd 32 d0 79 cb 99 d3 5d 5b 65 08 17 3d c3 74 d9 ad 54 b6 8e 8a 39 f4 8b c2 df c6 b3 43 e0 8a 6c ac 64 ed d6 46 f7 4a 82 87 b3 84 b9 7f 03 f0 21 8c 22 02 a4 a0 b4 00 57 e1 5e ab f2 6e fb 20 be 06 c9 e1 65 3c f1 2c 01 a2 ba 37 6b cd a1 d5 fd 9f 87 30 18 b8 8b c4 0d 6c 5d 11 43 de 67 14 7e ed 2b 97 60 20 5f d1 00 3b 68 00 5e 32 29 ff 7c 61 45 ea 2e e0 68 82 cf 65 72 51 e5 ac 86 64 13 4b 2a 6b 65 7a 69 91 13 5c b8 93 42 49 cb 7e 78 1e 5c 13 57 92 83 71 71 65 55 09 10 d3 82 69 3b 64 18 10 e7 6b ea b9 13 39 0e b4 57 44 1a 40 8f f6 12 c8 a1 b4 27 84 51 cc cd 86 59 a2 9f a0 22 d4 89 5e ef 59 3b 86 40 96 61 a8 88 d9 56 bd c1 f6 9b ca 5a ac 1e 5f ae 9f 0a 5b 93 cc 56 31 04 48 79 dc 2b fd e6 24 e6 1a f7 5c 55 63 a7 28 75
                                                                                                                                                                                                                          Data Ascii: i5+P\2y][e=tT9CldFJ!"W^n e<,7k0l]Cg~+` _;h^2)|aE.herQdK*kezi\BI~x\WqqeUi;dk9WD@'QY"^Y;@aVZ_[V1Hy+$\Uc(u


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          19192.168.2.649739222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC397OUTGET /100/475/499/themes/892159/assets/jquery.js?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:37 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:04 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6122.5bc732c02444cb8eb4d579c1d4596a51
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC15645INData Raw: 65 36 34 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 62 28 61 29 7d 3a 62 28 61 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69
                                                                                                                                                                                                                          Data Ascii: e644!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:thi
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC16384INData Raw: 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 65 5b 75 5d 3f 65 28 62 29 3a 65 2e 6c 65 6e 67 74 68 3e 31 3f 28 63 3d 5b 61 2c 61 2c 22 22 2c 62 5d 2c 64 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65 28 61 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 64 3d 4a 28 61 2c 66 5b 67 5d 29 2c 61 5b 64 5d 3d 21 28 63 5b 64 5d 3d 66 5b 67 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 30 2c 63 29 7d 29 3a 65 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                                                                                                          Data Ascii: pported pseudo: "+a);return e[u]?e(b):e.length>1?(c=[a,a,"",b],d.setFilters.hasOwnProperty(a.toLowerCase())?ha(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=J(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e}},pseudos:{not:ha(function(a){
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC16384INData Raw: 6c 3a 2b 63 2b 22 22 3d 3d 3d 63 3f 2b 63 3a 50 2e 74 65 73 74 28 63 29 3f 6e 2e 70 61 72 73 65 4a 53 4f 4e 28 63 29 3a 63 3b 0a 7d 63 61 74 63 68 28 65 29 7b 7d 4f 2e 73 65 74 28 61 2c 62 2c 63 29 7d 65 6c 73 65 20 63 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 63 7d 6e 2e 65 78 74 65 6e 64 28 7b 68 61 73 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4f 2e 68 61 73 44 61 74 61 28 61 29 7c 7c 4e 2e 68 61 73 44 61 74 61 28 61 29 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 4f 2e 61 63 63 65 73 73 28 61 2c 62 2c 63 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4f 2e 72 65 6d 6f 76 65 28 61 2c 62 29 7d 2c 5f 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                          Data Ascii: l:+c+""===c?+c:P.test(c)?n.parseJSON(c):c;}catch(e){}O.set(a,b,c)}else c=void 0;return c}n.extend({hasData:function(a){return O.hasData(a)||N.hasData(a)},data:function(a,b,c){return O.access(a,b,c)},removeData:function(a,b){O.remove(a,b)},_data:function(
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC16384INData Raw: 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2c 62 3d 77 61 5b 30 5d 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2c 62 2e 77 72 69 74 65 28 29 2c 62 2e 63 6c 6f 73 65 28 29 2c 63 3d 79 61 28 61 2c 62 29 2c 77 61 2e 64 65 74 61 63 68 28 29 29 2c 78 61 5b 61 5d 3d 63 29 2c 63 7d 76 61 72 20 41 61 3d 2f 5e 6d 61 72 67 69 6e 2f 2c 42 61 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 53 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c 22 69 22 29 2c 43 61 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 6f 70 65 6e 65 72 7c 7c 28 63 3d 61 29 2c 63 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 62 29 7d 2c
                                                                                                                                                                                                                          Data Ascii: .documentElement),b=wa[0].contentDocument,b.write(),b.close(),c=ya(a,b),wa.detach()),xa[a]=c),c}var Aa=/^margin/,Ba=new RegExp("^("+S+")(?!px)[a-z%]+$","i"),Ca=function(b){var c=b.ownerDocument.defaultView;return c&&c.opener||(c=a),c.getComputedStyle(b)},
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC16384INData Raw: 63 74 69 6f 6e 28 29 7b 6e 2e 70 72 6f 70 46 69 78 5b 74 68 69 73 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 74 68 69 73 7d 29 3b 76 61 72 20 65 62 3d 2f 5b 5c 74 5c 72 5c 6e 5c 66 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 66 62 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 6e 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 64 64 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 3d 30 3b 69 66 28 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 6e 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 61 2e
                                                                                                                                                                                                                          Data Ascii: ction(){n.propFix[this.toLowerCase()]=this});var eb=/[\t\r\n\f]/g;function fb(a){return a.getAttribute&&a.getAttribute("class")||""}n.fn.extend({addClass:function(a){var b,c,d,e,f,g,h,i=0;if(n.isFunction(a))return this.each(function(b){n(this).addClass(a.
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC16384INData Raw: 65 64 22 29 26 26 4b 62 2e 74 65 73 74 28 62 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 72 65 74 75 72 6e 20 68 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 3f 28 65 3d 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 68 3f 62 5b 68 5d 3d 62 5b 68 5d 2e 72 65 70 6c 61 63 65 28 4b 62 2c 22 24 31 22 2b 65 29 3a 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 62 2e 75 72 6c 2b 3d 28 6c 62 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 62 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 65 29 2c 62 2e 63 6f 6e 76 65 72 74 65 72 73 5b
                                                                                                                                                                                                                          Data Ascii: ed")&&Kb.test(b.data)&&"data");return h||"jsonp"===b.dataTypes[0]?(e=b.jsonpCallback=n.isFunction(b.jsonpCallback)?b.jsonpCallback():b.jsonpCallback,h?b[h]=b[h].replace(Kb,"$1"+e):b.jsonp!==!1&&(b.url+=(lb.test(b.url)?"&":"?")+b.jsonp+"="+e),b.converters[
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC16384INData Raw: 49 6e 74 65 72 76 61 6c 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 64 65 66 61 75 6c 74 49 6e 74 65 72 76 61 6c 7c 7c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 2c 66 29 3a 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 64 65 66 61 75 6c 74 49 6e 74 65 72 76 61 6c 7c 7c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 3b 76 61 72 20 64 3d 5f 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 73 29 3b 67 28 73 29 2e 6f 6e 65 28 5f 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 6c 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 6e 2b 22 20 22 2b 69 29 2e 61 64 64 43 6c 61 73 73 28 56 29 2c 67 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 2b 22
                                                                                                                                                                                                                          Data Ascii: Interval=this._config.defaultInterval||this._config.interval,f):this._config.defaultInterval||this._config.interval;var d=_.getTransitionDurationFromElement(s);g(s).one(_.TRANSITION_END,function(){g(l).removeClass(n+" "+i).addClass(V),g(s).removeClass(V+"
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC16384INData Raw: 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6d 6f 64 61 6c 22 2c 21 30 29 2c 67 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 29 2e 68 61 73 43 6c 61 73 73 28 73 65 29 3f 74 68 69 73 2e 5f 64 69 61 6c 6f 67 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 64 65 29 2e 73 63 72 6f 6c 6c 54 6f 70 3d 30 3a 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 3d 30 2c 6e 26 26 5f 2e 72 65 66 6c 6f 77 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 61 64 64 43 6c 61 73 73 28 75 65 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 66 6f 63 75 73 26
                                                                                                                                                                                                                          Data Ascii: ement.removeAttribute("aria-hidden"),this._element.setAttribute("aria-modal",!0),g(this._dialog).hasClass(se)?this._dialog.querySelector(de).scrollTop=0:this._element.scrollTop=0,n&&_.reflow(this._element),g(this._element).addClass(ue),this._config.focus&
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC16384INData Raw: 77 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 69 6f 6e 3d 65 29 7d 2c 69 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 67 28 74 68 69 73 29 2e 64 61 74 61 28 49 65 29 2c 65 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 3b 69 66 28 28 74 7c 7c 21 2f 64 69 73 70 6f 73 65 7c 68 69 64 65 2f 2e 74 65 73 74 28 6e 29 29 26 26 28 74 7c 7c 28 74 3d 6e 65 77 20 69 28 74 68 69 73 2c 65 29 2c 67 28 74 68 69 73 29 2e 64 61 74 61 28 49 65 2c 74 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74
                                                                                                                                                                                                                          Data Ascii: w(),this.config.animation=e)},i._jQueryInterface=function(n){return this.each(function(){var t=g(this).data(Ie),e="object"==typeof n&&n;if((t||!/dispose|hide/.test(n))&&(t||(t=new i(this,e),g(this).data(Ie,t)),"string"==typeof n)){if("undefined"==typeof t
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC16384INData Raw: 45 6c 65 6d 65 6e 74 42 79 49 64 28 62 2e 61 74 74 72 28 22 6e 61 6d 65 22 29 2b 22 5f 65 72 72 5f 6d 73 67 22 29 2c 67 3d 21 31 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 61 2e 66 6f 72 6d 55 74 69 6c 73 2e 24 77 69 6e 2e 74 72 69 67 67 65 72 28 22 76 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 44 69 73 70 6c 61 79 22 2c 5b 62 2c 64 5d 29 2c 64 2e 68 74 6d 6c 28 63 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 21 31 3b 67 2e 66 69 6e 64 28 22 2e 22 2b 64 2e 65 72 72 6f 72 4d 65 73 73 61 67 65 43 6c 61 73 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 70 75 74 52 65 66 65 72 65 72 3d 3d 3d 62 5b 30 5d 3f 28 66 3d 61 28 74 68 69 73 29 2c 21 31 29 3a 76 6f 69 64 20 30 7d 29 2c 66 3f 63
                                                                                                                                                                                                                          Data Ascii: ElementById(b.attr("name")+"_err_msg"),g=!1,h=function(d){a.formUtils.$win.trigger("validationErrorDisplay",[b,d]),d.html(c)},i=function(){var f=!1;g.find("."+d.errorMessageClass).each(function(){return this.inputReferer===b[0]?(f=a(this),!1):void 0}),f?c


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          20192.168.2.64974140.113.103.199443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 53 74 43 61 4b 58 75 37 69 6b 61 4f 77 34 77 4c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 63 31 62 36 65 63 33 61 64 34 34 31 38 62 35 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: CNT 1 CON 305MS-CV: StCaKXu7ikaOw4wL.1Context: fc1b6ec3ad4418b5
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 53 74 43 61 4b 58 75 37 69 6b 61 4f 77 34 77 4c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 63 31 62 36 65 63 33 61 64 34 34 31 38 62 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 49 64 52 72 6a 6e 62 75 76 56 6b 53 7a 33 56 4c 71 52 63 4c 4c 39 73 4f 38 46 6e 4c 6f 47 49 45 33 6e 52 79 66 39 34 55 4a 63 32 2f 62 65 30 75 34 6b 6d 66 30 6c 47 5a 4d 58 2b 35 59 55 48 45 78 62 4c 6f 59 6d 65 50 78 44 7a 4a 55 2b 57 34 54 42 57 68 2f 2f 56 57 72 35 71 48 67 65 6b 33 6d 57 37 6e 6a 45 34 54 6c 62 50 77
                                                                                                                                                                                                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: StCaKXu7ikaOw4wL.2Context: fc1b6ec3ad4418b5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbIdRrjnbuvVkSz3VLqRcLL9sO8FnLoGIE3nRyf94UJc2/be0u4kmf0lGZMX+5YUHExbLoYmePxDzJU+W4TBWh//VWr5qHgek3mW7njE4TlbPw
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 53 74 43 61 4b 58 75 37 69 6b 61 4f 77 34 77 4c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 63 31 62 36 65 63 33 61 64 34 34 31 38 62 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: StCaKXu7ikaOw4wL.3Context: fc1b6ec3ad4418b5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                          Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC58INData Raw: 4d 53 2d 43 56 3a 20 54 7a 49 52 6f 39 6b 52 43 30 4b 6c 58 6d 48 55 76 32 64 62 69 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                          Data Ascii: MS-CV: TzIRo9kRC0KlXmHUv2dbiQ.0Payload parsing failed.


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          21192.168.2.649740123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC704OUTGET /100/360/494/themes/801562/assets/bg-heading.png?1656473554236 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-index.scss.css?1726563303351
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:38 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 102
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Mon, 12 Aug 2024 09:09:30 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.20059b66f6bcd1586e51ad3e6b89407f
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC102INData Raw: 52 49 46 46 5e 00 00 00 57 45 42 50 56 50 38 4c 52 00 00 00 2f 7c 80 01 10 37 30 8a b3 31 e6 8a 19 49 82 93 03 70 01 cc 77 30 56 68 03 38 11 14 87 c7 c0 20 92 24 27 f3 51 47 02 1f 19 01 f0 16 78 ff 36 b6 ce 40 44 ff 27 00 ad 03 1c da a9 5d a1 fc 53 9a d1 0e cf 1b 31 bc ad e5 c6 f4 f8 a2 ad ed c1 78 90 01
                                                                                                                                                                                                                          Data Ascii: RIFF^WEBPVP8LR/|701Ipw0Vh8 $'QGx6@D']S1x


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          22192.168.2.649742222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC396OUTGET /100/475/499/themes/892159/assets/logo.png?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:38 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 65425
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 09:24:31 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6127.8af98feeee76dfe5739335c6b816deec
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC15664INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 dd 00 00 01 01 08 06 00 00 00 a4 23 19 3b 00 00 0a 37 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 78 9c 9d 96 77 54 53 d9 16 87 cf bd 37 bd 50 92 10 8a 94 d0 6b 68 52 02 48 0d bd 48 91 2e 2a 31 09 10 4a c0 90 00 22 36 44 54 70 44 51 91 a6 08 32 28 e0 80 a3 43 91 b1 22 8a 85 01 51 b1 eb 04 19 44 d4 71 70 14 1b 96 49 64 ad 19 df bc 79 ef cd 9b df 1f f7 7e 6b 9f bd cf dd 67 ef 7d d6 ba 00 90 fc 83 05 c2 4c 58 09 80 0c a1 58 14 e1 e7 c5 88 8d 8b 67 60 07 01 0c f0 00 03 6c 00 e0 70 b3 b3 42 16 f8 46 02 99 02 7c d8 8c 6c 99 13 f8 17 bd ba 0e 20 f9 fb 2a d3 3f 8c c1 00 ff 9f 94 b9 59 22 31 00 50 98 8c e7 f2 f8 d9 5c 19 17 c9 38 3d 57 9c 25 b7 4f c9 98 b6 34 4d ce 30 4a ce 22 59 82
                                                                                                                                                                                                                          Data Ascii: PNGIHDR#;7iCCPsRGB IEC61966-2.1xwTS7PkhRHH.*1J"6DTpDQ2(C"QDqpIdy~kg}LXXg`lpBF|l *?Y"1P\8=W%O4M0J"Y
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC16384INData Raw: fd fb f7 97 93 ef 6a 6c 8b ba dd 64 72 b9 64 ac d0 10 0e e3 32 76 e5 c1 f2 ef 2b 28 28 c8 68 d2 a4 c9 95 7c 1e c7 f3 6a 03 7e 7c c3 61 fa 56 b9 39 b5 b2 cf 32 70 80 96 fb 09 34 19 b7 6d 54 5c 31 e7 e6 aa bf ae 78 f2 67 50 64 d3 26 72 0c ba d4 b8 a7 a0 b0 b8 b8 78 5a 56 56 d6 ce 0e 09 00 b0 c7 10 ba 01 20 25 32 32 32 fa f2 93 45 c2 9c f1 67 7d e9 d9 0d 7e f1 a5 ea 21 b5 ff ef 22 63 42 1c ce 55 05 8f e7 e5 e5 11 07 a9 7f 38 9c 1d c7 41 f2 4e de 2e 33 cb 48 97 ec 32 99 6a 9d b7 7d 69 1c 3b de eb fc 82 1c 52 6e 8e f3 5c 37 39 51 8a 50 86 4f 04 3f fc 48 05 4f 0e 6a 07 1a ef 91 9b 09 f9 38 72 33 e1 49 49 cd ec 2b 75 a8 39 78 f7 e1 e7 af 77 76 3e 7c 2c 75 85 20 75 c6 65 48 85 90 f0 26 e7 e7 bd f7 01 75 a3 a7 1a 76 41 2a ec de c0 81 fb 2f e3 bd 1c e4 0a 03 81 c0
                                                                                                                                                                                                                          Data Ascii: jldrd2v+((h|j~|aV92p4mT\1xgPd&rxZVV %222Eg}~!"cBU8AN.3H2j}i;Rn\79QPO?HOj8r3II+u9xwv>|,u ueH&uvA*/
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC16384INData Raw: 61 43 7c de 07 5a cd 06 9e 16 40 69 b5 e2 ff cd c1 63 aa 58 74 5a 25 5e 03 9f b2 20 d8 b6 61 8c 54 6e 2d 78 bc f1 7e 13 8c b7 0e 43 ae 18 07 c9 d8 78 7d 37 e0 15 cc 29 cc 92 07 a3 d5 a6 f8 67 7d 93 40 a2 72 62 05 5c b1 5a 62 01 8c b8 4b 06 05 79 14 9d 21 65 e3 56 c1 6f 86 81 cf 7b ff f4 d3 4f 32 d6 ac d4 1a 78 00 25 ea 57 28 c7 5f a5 26 c9 71 08 d0 b4 dc 1c 99 79 77 47 be 71 a4 cc 21 f0 e3 ad 5b b7 b9 f5 8b 2f d6 48 27 e0 55 2d 5d 71 b8 b3 0c 4e 5a b0 fe a7 c0 af de 01 9f 64 3c 75 26 f0 f3 8e 3b 54 78 f1 21 29 5f 8e f2 0c 0c 43 8f 9e 82 81 0f 4c 91 bb 40 13 a4 0f ae 9c 82 5d a0 e6 c0 10 d0 ff 7b e4 d9 80 5f 3c c6 c9 b0 8c 33 67 ce 48 8f 5c cd c1 42 e5 6c b0 b7 16 bb ac e8 0a 78 24 30 fa d2 01 cf 5f 61 50 e6 17 69 0a 91 05 63 b3 31 0c 09 eb d6 4a 57 e6 b9
                                                                                                                                                                                                                          Data Ascii: aC|Z@icXtZ%^ aTn-x~Cx}7)g}@rb\ZbKy!eVo{O2x%W(_&qywGq![/H'U-]qNZd<u&;Tx!)_CL@]{_<3gH\Blx$0_aPic1JW
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC16384INData Raw: 3b 5e ce c0 2b ef 88 f2 d1 d2 7a f2 b2 c5 f4 f4 14 09 a9 5b 97 8e 19 d7 9c cc 34 f1 e3 8f 9b 24 e5 d7 1d 6e 61 57 51 31 dc 8d a7 61 71 dc b4 cd 61 a2 5d 9e 3a a5 e2 19 e8 10 2f 20 5f 5d 20 23 b3 73 dc 7d f7 dd 77 19 87 03 2a 6a 18 8b 32 18 03 7b 8e 8c 08 0a 37 df 4d 6d d0 a0 a1 f2 de 31 a7 29 b7 d2 54 cc 1c ad 7a 47 21 94 33 2f 69 8c 7e 78 5b 1d 4a 55 f3 8d 68 e6 02 44 50 2e c4 94 94 d4 92 83 64 8a 81 f0 3a 5b 20 40 51 be 1c 01 21 76 6e a4 f2 d4 5e d0 0f 6f 69 4a b7 ce eb 0c 4c e6 29 5e fc c6 9b 0d c7 8e 18 31 62 c9 1f 7f fc 29 13 b6 ff aa e5 ef 36 3c 6d 8c b1 63 a6 8a 80 40 99 11 53 4d 5e 13 c5 ed b4 04 26 ca 7a 52 ad 31 26 26 be 56 ad 5a 31 bb cd 7c 9c 08 ce 54 86 e0 89 a1 be 7e 12 09 18 ee df bf 4f 5a b5 6a d9 1e fd 2e 6b de bc f9 40 6e 3f 3f cc 6c 1f
                                                                                                                                                                                                                          Data Ascii: ;^+z[4$naWQ1aqa]:/ _] #s}w*j2{7Mm1)TzG!3/i~x[JUhDP.d:[ @Q!vn^oiJL)^1b)6<mc@SM^&zR1&&VZ1|T~OZj.k@n??l
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC609INData Raw: bc 00 e1 96 02 de 38 63 3a c0 9c 8f 89 a4 1c 10 b4 3b f1 e3 ce a2 ac e7 3f 39 a9 2a ac 93 fb 9f 0e dd 8c 67 dc 0d bf e8 63 58 f7 e8 cd 78 bb d1 08 08 70 47 28 fc 69 fe 85 95 3d f4 7c ef e0 c7 3b 37 b3 2e 9e ce 5a 87 ae 7d fc c0 cd cc e5 6b 98 a7 a2 18 a3 ff ce 79 6f 76 68 9a 29 b0 ca 8d e7 f0 45 a3 5a 86 e7 ab 1e 65 0e 56 a9 ea d0 a1 83 dd e4 0f cf 71 33 7a d0 63 3d 5b 8a fa ec df 3d 20 0f 9e 62 a5 08 56 dd 2a c5 db 07 9e 7e b3 21 5e 64 84 94 cf cc 90 ac 8b e7 54 69 3b e8 cd 15 34 48 cd e7 34 1e 7e b8 d9 f7 fe 27 72 c3 73 60 5d f3 ff 93 e7 4d 83 db 32 1f 9b 05 14 dc 30 c0 cb b0 ec 69 f9 7f b2 9e 82 86 a6 c5 a9 ff 53 f3 73 f8 c2 0d ec 29 f6 47 a8 ed eb 39 56 8a d2 3a 78 eb cd bc 53 87 96 15 a9 cc 31 87 55 27 de b4 46 d1 cd 18 f2 04 05 99 42 fa ef 18 da 08
                                                                                                                                                                                                                          Data Ascii: 8c:;?9*gcXxpG(i=|;7.Z}kyovh)EZeVq3zc=[= bV*~!^dTi;4H4~'rs`]M20iSs)G9V:xS1U'FB


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          23192.168.2.649743157.240.0.64433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC1676INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                          2024-09-29 12:32:37 UTC1INData Raw: 2f
                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC14707INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC16384INData Raw: 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 62 3d 61 2e 70 61 72
                                                                                                                                                                                                                          Data Ascii: {domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;var b=a.par
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64
                                                                                                                                                                                                                          Data Ascii: (function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})();return k.exports}(a,b,c,d
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC16384INData Raw: 75 6c 6c 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 3a 6e 75 6c 6c 3b 67 3d 7b 7d 3b 68 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 68 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 68 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 67 3d 68 29 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 3f 5b 61 2c 63 2c 6a 2c 66 2c 67 5d 3a 6e 75 6c 6c 7d 63 3d 6e 65 77 20 61 28 67 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 43 68 72 6f 6d
                                                                                                                                                                                                                          Data Ascii: ull&&typeof g==="string"?g:null;g={};h!=null&&(typeof h==="undefined"?"undefined":i(h))==="object"&&(g=h);return a!=null&&c!=null?[a,c,j,f,g]:null}c=new a(g);l.exports=c})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetIsChrom
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC1676INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 61 29 3f 65 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 68 2c 61 29 3f 68 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 29 3f 76 6f 69 64 20 30 3a 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 61 2e
                                                                                                                                                                                                                          Data Ascii: .prototype.hasOwnProperty.call(e,a)?e[a]:a}function q(a){return Object.prototype.hasOwnProperty.call(h,a)?h[a]:a}function r(a){if(typeof a==="string")return a;if(typeof a==="number")return isNaN(a)?void 0:a;try{return JSON.stringify(a)}catch(a){}return a.
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC14708INData Raw: 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 7d 29 3b 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 21 3d 6e 75 6c 6c 26 26 61 2e 61 70 70 65 6e 64 28 22 68 6d 65 22 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 29 2c 61 2e 61 70 70 65 6e 64 28 22 65 78 5f 6d 22 2c 66 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 7d 7d 5d 29 3b 72 65
                                                                                                                                                                                                                          Data Ascii: ion(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null}),function(a){return a!=null});f.length>0&&(this.moduleEncodings.hash!=null&&a.append("hme",this.moduleEncodings.hash),a.append("ex_m",f.join(",")))}}]);re
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC16384INData Raw: 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 6c 3d 62 2e 66 69 72 65 64 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 2c 62 29 7b 76 61 72 20 63 3d 21 30 2c 64 3d 21 31 2c 65 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 66 3d 62 5b 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 5d 28 29 2c 62 3b 21 28 63 3d 28 62 3d 66 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 63 3d 21 30 29 7b 62 3d 62 2e 76 61 6c 75 65 3b 6c 2e 74 72 69 67 67 65 72 28 61 2c 62 29 7d 7d 63 61 74 63 68 28 61 29 7b 64 3d 21 30 2c 65 3d 61 7d 66 69 6e 61 6c 6c 79 7b 74
                                                                                                                                                                                                                          Data Ascii: etFbeventsModules("SignalsFBEventsEvents");var l=b.fired;function m(a,b){var c=!0,d=!1,e=void 0;try{for(var f=b[typeof Symbol==="function"?Symbol.iterator:"@@iterator"](),b;!(c=(b=f.next()).done);c=!0){b=b.value;l.trigger(a,b)}}catch(a){d=!0,e=a}finally{t
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 79 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 61 28 62 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 64 3d 42 28 65 2c 49 2e 6f 62 6a 65 63 74 28 29 29 3b 65 3d 63 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 62 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 66 3d 62 5b 65 5d 2c 67 3d 64 5b 65 5d 3b 66 3d 66 28 67 29 3b 72 65 74 75 72 6e 20 61 28 7b 7d 2c 63 2c 6c 28 7b 7d 2c 65 2c 66 29 29 7d 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 28 61 2c 62 29 7b 74 72 79 7b 72 65
                                                                                                                                                                                                                          Data Ascii: nction y(a){return function(b){return b==null?null:a(b)}}function z(b){return function(e){var d=B(e,I.object());e=c(Object.keys(b),function(c,e){if(c==null)return null;var f=b[e],g=d[e];f=f(g);return a({},c,l({},e,f))},{});return e}}function A(a,b){try{re


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          24192.168.2.649744210.245.8.1334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC522OUTGET /dist/js/store_events_listener.min.js?v=8ee4227 HTTP/1.1
                                                                                                                                                                                                                          Host: lienhiepthanhvn.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:38 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Content-Length: 2988
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Cache-Control: public,max-age=2592000
                                                                                                                                                                                                                          ETag: "1db05a77f3dd52c"
                                                                                                                                                                                                                          Expires: Tue, 29 Oct 2024 12:32:38 GMT
                                                                                                                                                                                                                          Last-Modified: Fri, 13 Sep 2024 06:38:09 GMT
                                                                                                                                                                                                                          X-Request-Id: ecc494f508fca6e82bd09931ace97fcd
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC2988INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 69 66 28 21 69 29 7b 69 3d 21 30 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 73 63 72 69 70 74 5b 73 72 63 2a 3d 22 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 22 5d 27 29 2c 6e 3d 74 26 26 74 2e 73 72 63 3b 6e 26 26 28 72 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 69 64 3d 47 2d 22 29 3e 30 2c 75 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 69 64 3d 55 41 2d 22 29 3e 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6e 2c 74 2c 69 29 7b 68 28 29 3b 77 69 6e 64 6f 77 2e 67 74 61 67 26 26 28 77 69 6e 64 6f 77 2e 67 74 61 67 28 22 65 76 65 6e 74 22 2c 22 61 64 64 5f 74 6f 5f 63 61 72 74 22 2c 7b 63 75 72 72 65 6e 63 79 3a 77 69 6e 64 6f 77 2e 42 69 7a
                                                                                                                                                                                                                          Data Ascii: (function(){function h(){if(!i){i=!0;var t=document.querySelector('script[src*="googletagmanager"]'),n=t&&t.src;n&&(r=n.indexOf("id=G-")>0,u=n.indexOf("id=UA-")>0)}}function f(n,t,i){h();window.gtag&&(window.gtag("event","add_to_cart",{currency:window.Biz


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          25192.168.2.649746123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC639OUTGET /100/475/499/themes/892159/assets/slider_1.jpg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:38 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 502176
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:05 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.e8c67f1fbe299b3cf7c8becc08a249fd
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC15663INData Raw: 52 49 46 46 98 a9 07 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 70 07 00 59 03 00 56 50 38 20 30 8b 07 00 70 52 0e 9d 01 2a 71 07 5a 03 3e 2d 12 87 42 21 a1 0b ae 56 c6 0c 01 62 5a 9b 9c c6 da e0 f5 6b f1 a7 41 f2 73 89 bb 87 21 7c 1b 3e 4c f9 8d 71 fd 6f fc 97 31 8e 71 fd 87 fe 7f f7 cf 2a ff 95 fd 8c f2 30 f3 ef f5 5a f0 e5 93 e7 77 f5 fe 8d bf ee 3d 0b ff 39 ff 6f fb 2f d8 3b fe 8f 37 a0 1e a7 7f 5a ff 4f f2 97 f7 d7 c2 7e 2f f5 1f e9 3f cb fe cb 7f 81 ff d1 fe bf e5 8f 89 7a 95 f2 07 dc 7f c9 ff 85 fe e5 ff 9f fd 1f dc a7 f1 7f ef ff 9a fc c7 f4 1b de 7f dc ff da ff 2f f9 6f ef f3 e9 7f b9 7f c0 ff 05 fe b3 ff 1f fa 1f ff ff fc fe f0 ff a8 ff a7 fe 83 fd 47 fd ef f4 7f ff fe d5 7f 3e fe ed ff 13 fc 47 fa af fd 7f e7 bf ff ff dc fd 02 fe 3b fc
                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XpYVP8 0pR*qZ>-B!VbZkAs!|>Lqo1q*0Zw=9o/;7ZO~/?z/oG>G;
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 3e 27 2a 6b 6f 8f ec 8e 36 0c 03 02 f7 ce f2 d4 75 6f e9 76 91 bb 4f a2 b4 9d 77 cc f4 1e d5 99 66 4b 29 35 11 d4 1c 9a 51 19 13 0d 4e f0 0e cb 1f 59 2f 23 fb 83 07 fb b1 7b 0a 02 e9 7e ef 4f a2 c4 20 bf 11 48 a3 f7 3e 0d 5f 55 b9 b3 07 14 89 ec 9b c2 3e da d2 ea f5 01 73 52 79 27 cf 12 8b 3b 60 a4 dd e0 41 77 58 fc 29 6d 13 51 0c 52 7d 4e 1a f3 2f 22 38 d2 6f a9 16 c9 b6 2f f3 86 ef 97 15 09 8f 7f 91 02 73 f2 2b 00 38 93 11 3f e1 81 dc f4 b0 5e 7c a1 a1 8b 3e ee 9b ac cf 85 e6 d9 80 57 e6 2d c0 4a 05 71 ca 2d cd 6d df 26 b2 4e ba 63 bb bc 2b 71 80 34 0a 3f d6 fe 5b e5 69 9a b9 43 7d b9 20 79 64 87 6f da d9 dd 5e fd 8f 17 36 6b 31 15 6f aa 33 dc 8b de 60 18 84 30 06 b9 6b 85 5c e4 3c b2 6d 24 8c fd c7 cd 3c 2b c4 75 86 7d 62 73 34 7f 1f fb 4f 0d f8 bb 94
                                                                                                                                                                                                                          Data Ascii: >'*ko6uovOwfK)5QNY/#{~O H>_U>sRy';`AwX)mQR}N/"8o/s+8?^|>W-Jq-m&Nc+q4?[iC} ydo^6k1o3`0k\<m$<+u}bs4O
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 77 d4 4d 0c 8f 8e 6d 33 fc f5 2f e5 dc 7f 3d b6 4c d3 4d 41 d8 c0 3a e2 57 8d 82 c4 60 c6 9a 24 9b c0 42 24 5e f0 a1 f5 27 3f 31 59 8f bf 43 f6 ca c5 02 b8 3e e6 fd 22 09 10 2f a6 46 1c be 92 43 77 d2 8e 70 27 08 83 b5 c2 29 7a 8e 5e d4 e8 1d a0 11 83 d4 b1 45 49 e4 c5 d0 27 ec e4 33 c5 9d 51 14 db e0 ca a6 da 98 af 11 19 da 10 f7 54 91 f7 cc 13 64 f8 bc ae 86 54 99 c5 ae e6 17 0b 09 a8 d3 7e 05 f7 43 fd 1b f4 58 1d 5f 60 e0 e7 1c f5 64 93 cd 70 ff dd a1 67 0c f6 e5 a2 92 39 40 6a d0 a2 20 7c bc ab c6 b5 5a 24 e6 75 b7 d6 3d a1 e1 fb 78 2a 54 89 f5 f8 cb 07 f9 dc 8b 09 4c 56 d1 75 c9 67 1c 5d b2 20 41 19 e3 32 17 b9 4b 70 a7 b9 58 34 cb e7 c0 05 01 3e 45 56 cc c7 fa c7 ac f8 24 36 d2 40 47 ac 9b e6 b9 5f 12 2f 08 27 63 2f ab 47 1c 46 2e ed 0e 3b 01 0c 3d
                                                                                                                                                                                                                          Data Ascii: wMm3/=LMA:W`$B$^'?1YC>"/FCwp')z^EI'3QTdT~CX_`dpg9@j |Z$u=x*TLVug] A2KpX4>EV$6@G_/'c/GF.;=
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: d5 3c c3 77 dd 21 68 c5 dc 2d 9a b5 26 e1 9d 96 55 ea 5f 6c b3 eb 70 92 27 da 95 fc c3 8b 9d 3e f2 35 b9 47 96 30 8b 97 d8 fe 93 da 47 56 44 fc 70 73 67 a5 ca 39 b9 b3 ae 0b c2 de 0f d0 7c 70 60 97 c2 d2 2c 36 04 fe 46 be 0d 9c bd 7e 8b a0 28 86 5a c2 07 6a 00 30 43 42 7c a6 e6 e7 91 34 7f bc 69 04 2f ad 16 9d e2 01 af 57 6f bb ee 0f 99 42 fc 02 09 af 59 d6 14 da a7 b5 a8 72 10 8f b6 72 2e b1 2f 13 da 43 63 ae 45 27 f1 fd 02 08 7c 37 71 1e 9f bd 35 9f 45 87 39 d1 89 eb 7a 11 ac 61 71 e8 0d f0 ad 0e fd d5 f5 12 c9 4a ee 60 b6 f2 b0 09 a9 86 18 c2 5d d9 f4 ed 7f 0f dd 0c 4c 75 80 d8 12 ea ed ad 1f 0c 1b e4 39 bc 8f a0 07 6d 27 39 c2 28 5a 8e 6f d2 22 6d 42 cf 9e 62 f5 ab 97 06 e6 74 24 81 72 fb d4 e7 59 e3 c5 9d 41 50 0d 38 88 5c 68 34 f2 5e 73 29 88 c0 b4
                                                                                                                                                                                                                          Data Ascii: <w!h-&U_lp'>5G0GVDpsg9|p`,6F~(Zj0CB|4i/WoBYrr./CcE'|7q5E9zaqJ`]Lu9m'9(Zo"mBbt$rYAP8\h4^s)
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 09 61 f7 69 f0 9e e2 9e ff f3 c0 1d 79 cf a9 1e c9 48 39 91 47 f2 81 67 6e 0d d1 a6 5a 68 39 b9 5d 78 aa 25 88 7f ef c8 0f f2 e1 78 7e 0a a6 c5 75 82 37 43 5f 67 f9 ae 5f e4 cd eb 7e 2d f5 4d 97 6d 21 1d a7 99 17 c0 9f e6 59 42 84 ef 28 c1 1f e1 b4 11 f4 fc 5c e7 54 f2 88 63 88 cd 68 23 15 e2 b3 36 9c a4 d1 8c 3a 2e 63 d7 e4 55 6e df 07 df 8a f5 1e 76 37 3c 29 9f d8 c9 8f 0b 9b 79 28 73 40 59 05 7b 55 da 59 e9 fe b9 29 53 ed 58 17 88 41 49 53 52 5d 6a d3 61 1a 42 11 00 37 21 7e 0c 5f 6c 9c d9 37 8f 38 96 f7 6b 3a b6 80 76 26 13 e9 1d eb 83 08 c8 d7 74 49 1b 2f a3 b0 30 a3 e2 1b bb 15 46 17 c5 34 87 b1 32 c3 27 f3 fe 79 21 36 d3 03 42 be 7c a2 54 20 b6 aa 85 2d b4 e2 78 8d 6d 36 57 6c 70 fc dd 80 2c d0 55 28 10 69 63 4f 6e 6e 7f 6b 81 64 c2 54 ae 83 46 d7
                                                                                                                                                                                                                          Data Ascii: aiyH9GgnZh9]x%x~u7C_g_~-Mm!YB(\Tch#6:.cUnv7<)y(s@Y{UY)SXAISR]jaB7!~_l78k:v&tI/0F42'y!6B|T -xm6Wlp,U(icOnnkdTF
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 43 2e 24 dd e9 b6 1b 5a 3f ad 3e 55 2a ad 3a 14 7e 9d a6 e1 17 b1 74 47 65 f5 e7 91 6b 3b 52 d8 c1 b9 71 63 86 ed b4 56 4a 45 81 a1 16 39 c5 17 71 07 91 fd 89 63 7c 63 58 4f 68 74 6f 9f e3 7f 8b c4 23 f9 c1 2c b7 c0 2d 99 c0 8e f8 03 3b 8c 40 df ea 4f 45 07 fc ed a3 46 f6 c8 87 e0 65 c9 d6 b0 f4 05 fd 53 b8 fb 90 6f 9d 30 ae 81 c8 ab 71 4d 0b 53 af 4a 54 fc 7f 65 e6 ca f0 c6 ab 2f 13 7b 3d e9 c9 04 bc f4 ef 89 ae 5a d2 c0 f2 54 dd a7 3d 85 80 d4 81 ed 09 03 ad d5 a7 fb 50 d9 28 1e 4a f2 c6 a0 ff 50 db a4 04 cd 40 61 d4 e3 2e b5 19 93 56 83 2c 9d bc 17 35 c8 27 a0 1c 78 cb b1 65 1b 57 17 ae 33 91 dd f6 0f 3e 02 f2 2a 0d 07 28 c3 10 5c 7a 2b 08 e5 32 27 79 e5 1e 83 13 8d 8b 58 1e bc 03 04 dc 74 d2 5d 14 40 8d 91 9a 55 1b 31 0b f0 0c 23 88 00 40 87 0e fa 8c
                                                                                                                                                                                                                          Data Ascii: C.$Z?>U*:~tGek;RqcVJE9qc|cXOhto#,-;@OEFeSo0qMSJTe/{=ZT=P(JP@a.V,5'xeW3>*(\z+2'yXt]@U1#@
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 33 14 16 05 ae 2f 02 14 52 91 3a 08 f9 bc 50 a6 5f a4 6f 17 77 39 1b 89 9b 5d 96 fe 7e c3 45 53 79 a0 83 cb e2 14 55 e8 62 de da 13 24 96 63 a2 e8 78 83 84 8a 9e c8 9c 18 09 71 53 4e 5b dd 4e b3 ee c6 0d 40 ea e2 75 9a 1e 4b 28 ae 89 85 4b 7d 10 3b 80 96 0e e8 26 dc b6 8a 46 a6 fa 3c 6c e5 92 5f 3f 82 06 7d 02 ad ab 5f 0f 75 be b4 7a 53 9e 38 18 cc 74 23 13 b2 2a 2f 5d f8 7f 26 6d 7d dc cd d8 94 2a f8 db 1c 8c 84 bd 3e 48 37 dc c7 c4 90 3b 2e b7 32 3f a0 3b 08 cb 13 eb 1a 19 8a 2d ed 9e ce 6d 43 e8 c6 90 21 c3 67 1d fd c7 2d c2 07 5a 75 83 f9 32 5f 33 9a 29 ed 57 25 d6 e8 85 57 0a 60 69 c7 e4 76 be a7 09 45 8a 1a eb ab 44 5f 5e ae ee b2 8e cc a3 fe 35 8d 0d 66 16 90 e8 e0 a4 c2 bb b8 56 37 68 97 24 9b e7 26 db 49 aa 22 ce e8 f6 a7 68 c4 00 d8 2d 8b 72 c1
                                                                                                                                                                                                                          Data Ascii: 3/R:P_ow9]~ESyUb$cxqSN[N@uK(K};&F<l_?}_uzS8t#*/]&m}*>H7;.2?;-mC!g-Zu2_3)W%W`ivED_^5fV7h$&I"h-r
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 26 84 a6 4f 3e a5 c6 8b 2f 63 cd 1b 8f 93 5c dc a3 19 ef eb 16 d9 04 fe be a1 67 64 3e 96 b8 51 e5 6c 9f 26 0c 05 8e 68 04 0a 82 f7 cc 78 67 0d ed 97 26 41 10 57 33 4d 1e 84 8f 44 c0 fe 18 db d6 0a e2 b8 29 f9 60 27 03 7c 38 e6 ba 75 90 bf e2 3c da 83 ed 87 1c 1b 25 4d b6 8d e8 15 85 6a 55 0f d7 38 57 9e f3 77 25 d2 32 00 e1 2a 03 53 17 5d cc 20 6a b1 5c 32 cd a9 39 92 57 12 03 d6 17 44 ca b2 4a 05 c6 72 d3 a0 c5 46 99 19 db 03 db 82 15 8a 72 c5 01 c5 9d 6c 0a 47 ca 38 ae 1f 1c 9b 6e 2b e9 cf 64 64 c3 c8 d4 01 50 3e 2c c6 f7 d8 fb 01 aa cf cd a6 29 4a 43 e9 a9 92 bd 49 aa cd cb f6 b4 93 4c 85 45 0a 90 db 39 a9 e4 0c c8 9c 01 79 70 7c 22 38 92 dd 0e 7d 7e 24 6e a8 89 fb a2 35 55 ae 05 d8 79 a0 c0 ff 22 12 6e f2 ae 9f 1e c6 59 92 79 eb 40 af 7a a0 0b 13 c9
                                                                                                                                                                                                                          Data Ascii: &O>/c\gd>Ql&hxg&AW3MD)`'|8u<%MjU8Ww%2*S] j\29WDJrFrlG8n+ddP>,)JCILE9yp|"8}~$n5Uy"nYy@z
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: ee f2 95 73 11 f9 ee fa 81 a1 71 f9 7b e3 21 47 ff 9b 4b 91 0c 49 e4 af 0b bc 80 ee 4e 61 b9 ac 3d 1d 67 4d 9e 74 a6 23 17 4c 39 97 91 4c fd 65 0a 58 e5 00 9a a1 15 df f5 cd cf ab 29 ed f6 04 1a 59 7c fd cf 2f 0e a7 d1 00 18 10 7a 8d d9 fc 2a 53 3e 1f c2 fd 58 9d 12 8b de 92 d7 fe 80 15 73 43 d9 1d 24 e1 bb c6 f0 49 da ab ad 40 f0 39 62 a6 ad 4a 53 b9 f6 28 db ae 56 cc 5a 93 48 80 d6 35 69 44 ee 6c 6e 24 25 a0 6e 16 43 82 80 59 3a e9 73 4f f7 72 2b 3f d5 da 89 42 cc 8c ce 70 d7 16 99 21 39 b5 f0 c3 62 84 ad e8 3c f6 29 5e be 32 ca 82 15 a7 58 f0 47 e5 49 69 35 9c d2 8b 29 a5 52 91 92 2d 35 dc 03 e3 3a 0a 17 a1 6d 33 5e ef 01 f2 df 16 83 34 a2 a8 09 3f e8 64 3f 2c 55 1b e6 f8 1b 4a e5 5c 55 c1 f5 23 e7 85 26 e8 22 52 d8 10 7e c6 d0 0a 04 4f 9b 31 26 06 23
                                                                                                                                                                                                                          Data Ascii: sq{!GKINa=gMt#L9LeX)Y|/z*S>XsC$I@9bJS(VZH5iDln$%nCY:sOr+?Bp!9b<)^2XGIi5)R-5:m3^4?d?,UJ\U#&"R~O1&#
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 15 55 b6 bb cb 5c 6a a0 9f a8 73 ca 4b 55 73 80 b8 5c 4f 2a f8 88 d5 42 fb a6 a2 da fa 30 92 7f 86 61 c3 d3 f8 5c 44 74 3c f1 dd 99 00 e2 0d fd 33 49 e2 68 f1 38 60 ed f6 fa f8 aa 3d dd aa 2a 13 9a 9f 2e 02 52 43 9b 23 70 8b 32 64 b9 cc 3b f5 4b 83 7f 64 a9 70 c2 b7 72 37 62 16 0a 70 3e c5 23 fb 50 66 47 76 21 b6 67 1b 70 4f 10 71 05 29 6c 7e f2 19 1f cb b1 e7 74 29 40 08 8f 8e c5 6f a2 1e 10 d7 d6 21 3b c0 bb 06 86 16 b6 cc 0d 39 fc ea c9 4a 25 26 88 8d b3 76 a5 17 33 41 06 ac d7 b0 74 df 40 51 92 84 34 cd ba b2 3c c1 6e dc b0 b9 c2 de 3a ae 0c 6b d5 af 8f fe 27 e0 39 eb 16 f7 33 76 d6 78 10 dd 8c fd a6 6e 49 75 ff 0a 95 20 72 b0 cb 9b 60 92 ab 32 15 2e 9d e7 81 1c 73 73 1e e2 c6 74 e8 38 5d cb c5 a6 34 10 41 cc 04 91 96 aa fa dd f9 2c da 60 d4 c7 4c fe
                                                                                                                                                                                                                          Data Ascii: U\jsKUs\O*B0a\Dt<3Ih8`=*.RC#p2d;Kdpr7bp>#PfGv!gpOq)l~t)@o!;9J%&v3At@Q4<n:k'93vxnIu r`2.sst8]4A,`L


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          26192.168.2.649749222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC409OUTGET /100/475/499/themes/892159/assets/evo-wood-banner-2.jpg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:39 GMT
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Content-Length: 125112
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Wed, 18 Sep 2024 18:09:16 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6127.0911092b55b5793a0efc63c381e02929
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC15662INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 01 16 02 2c 03 01 11 00 02 11 01 03 11 01 ff c4 01 03 00 00 00 05 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 06 07 08 01 02 04 05 09 0a 0b 01 00 00 05 05 01
                                                                                                                                                                                                                          Data Ascii: ExifII*DuckydAdobed,
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 03 ca 04 01 a9 75 0f 12 88 88 90 73 1a 88 00 d4 31 08 3b 93 ad 18 83 fc dc c9 f6 7c 0f b0 78 62 50 6c ad 34 48 57 87 80 fd 29 89 e9 f8 68 7e 51 f8 73 ae bd 54 2e 8a 72 75 ea a7 c5 4a 76 52 9f 46 22 4f f8 93 ff 00 87 94 cd ec a7 8f 3a 53 ca be de 7f 6e 24 1f f4 5f fe 16 57 2f db f6 7c 71 e7 98 a5 fb 71 e9 9b 1c 3c 63 8c 84 8a 25 30 53 eb ed a7 76 0b 78 81 53 c3 86 2a 92 00 6a 4d 08 c6 d4 8b 89 68 1d b9 05 43 87 87 8e 34 97 36 39 ab 41 c3 cb 1b 9b 5b 91 fc 5c f1 b8 41 e1 8a 50 a8 f7 d3 e9 cf bb 09 7b ad 0e 39 18 95 1e 5f d9 8d f4 1a c3 a7 0a f2 af 1c 74 63 e5 af ba f6 0e d8 6f 7d c7 71 ee 55 d7 15 67 db a3 b7 ab b4 19 99 71 73 c8 07 4a 5e 96 51 d0 62 89 5a 37 72 ba 8e 5d f2 c4 08 99 48 22 71 0f 0c 45 8f 54 bb 17 54 d5 76 1d 8d be 85 69 2d d5 e7 f5 78 cf 4e
                                                                                                                                                                                                                          Data Ascii: us1;|xbPl4HW)h~QsT.ruJvRF"O:Sn$_W/|qq<c%0SvxS*jMhC469A[\AP{9_tco}qUgqsJ^QbZ7r]H"qETTvi-xN
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: d6 c6 d4 35 79 15 a7 12 4a 8d 26 66 65 26 4c 9d 26 27 23 83 f8 6f f3 7c cb 95 c5 2b 9a bf 2f a0 5d 8e 6b 0d 7a 5a 2e 6d 40 32 67 88 dc bb 2e 66 20 c8 1c c6 1e 54 99 d3 51 54 d2 53 5e 62 74 de 13 2c b3 ad 70 d9 77 b3 42 fe b9 b6 6e ed a6 4a c9 0f 2f 6a 9e 54 c2 73 b6 a6 13 aa cd a3 ca 7f d9 75 3b 69 23 20 ff 00 3d 38 57 ed f0 c7 9a 97 f6 8a b6 1e f0 6f 06 d0 4a 22 29 24 ec d2 72 2c 10 50 38 48 c0 ac a9 54 02 01 a8 05 3a f1 6b 08 d0 03 31 4b 1c 94 dd d0 cd 65 61 06 a2 09 fa 9d 3a e9 ad dc ff 00 ed 52 13 94 9f 60 60 38 ff 00 a5 88 7e db 7d 74 fd c5 ae f6 fa fd 3f 05 fa ad 18 3f cd 11 2e a4 7b 4c 4c c3 ff 00 07 1a 8b 92 e3 6e c3 70 e1 36 7c 87 86 69 23 7f 75 43 ba f0 51 d2 53 0c d5 78 da 34 5f c2 ec 2c 31 5e 2c 8b 62 28 ed 76 cd 8c 61 50 c9 a4 1c c5 29 42 e6
                                                                                                                                                                                                                          Data Ascii: 5yJ&fe&L&'#o|+/]kzZ.m@2g.f TQTS^bt,pwBnJ/jTsu;i# =8WoJ")$r,P8HT:k1Kea:R``8~}t??.{LLnp6|i#uCQSx4_,1^,b(vaP)B
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 96 55 25 49 55 23 7d db ed c1 ba f6 e6 e9 b6 b9 d9 32 a4 3b 92 77 16 f0 b3 45 04 a7 34 ec a8 02 89 e3 91 11 98 90 b9 c2 86 0a 58 66 0a cc 0f a7 37 bd 1b fc f5 6c 9b c3 71 77 fe 27 ac 6d 8c 99 dc 89 bb 09 a4 2c f3 68 a3 ab 28 5b 96 16 c8 41 f4 9d bd 6f 5b d6 0c f7 4d 6d b6 d6 36 64 1d 2c e0 ad 16 45 a3 05 0c e1 f2 e2 ab 82 83 97 07 3c 12 1d d8 f4 3d ab 68 36 5b 1e 5d a3 af 43 a5 c3 74 cf 14 8f 44 31 4d 3e 54 92 59 6e 23 d6 1a e5 e3 a0 52 ea 5a 40 12 35 c9 19 28 80 4e 13 db 7f 57 56 1a a5 d6 e8 8b 73 e8 d2 6a 52 db aa 3a af cc 1e 38 73 32 24 70 be 96 2d d5 ea cd 95 82 a1 2c e7 33 d1 89 c7 93 7d c9 dc 3b af 76 af ab ab 72 af a7 71 b2 37 95 ed 30 ee e1 b9 e4 a2 6d cb 6a d2 67 27 36 fc c0 ac 84 9f e0 16 84 44 0d ba cd dc 93 9d 4b b9 33 76 89 7a 87 2a 28 b2 9a
                                                                                                                                                                                                                          Data Ascii: U%IU#}2;wE4Xf7lqw'm,h([Ao[Mm6d,E<=h6[]CtD1M>TYn#RZ@5(NWVsjR:8s2$p-,3};vrq70mjg'6DK3vz*(
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 2d f3 b9 6e f4 fb e4 db 3a bc 1a 1c b6 d7 49 6f 34 b0 48 62 d1 2c 6d e6 53 24 51 ba ab ac 91 10 55 a8 69 42 31 e9 13 f2 e9 ee 06 da b2 f4 b5 a3 68 57 fa 85 bd be a3 6f 77 7f 58 e4 75 46 ca d7 93 30 22 b4 a8 e2 70 f8 4a ec fb fb ae 16 52 c8 9e b5 e7 91 8e bc 6d 99 4b 4a 48 8a 45 3a 05 4a c6 e4 8b 7d 08 e9 54 ca 74 47 f9 88 22 f4 c7 2f f0 98 a0 3d 98 e5 06 8f bc b5 ed 8d b9 74 dd ed 65 1d dc 57 9a 66 a9 6d 7f 0b 1b 7b 85 af d3 cf 1c a0 ad 63 1c 24 08 c8 09 e7 52 31 2e 77 06 b5 a1 6b 9a 25 f6 9d 25 ed b3 d9 5c 47 2c 6e 56 54 35 57 5a 11 cf 91 1c 3c 31 cc 4e 88 3a cc db 46 1d 38 be db fe a2 6f 86 36 d6 f5 f4 9f 7a 5d dd 3d 6e 94 13 e0 5d 7b 9a 6d 7d b9 9a 5a df b6 ae e6 71 ea 02 6b b8 6d 74 40 b7 6c a9 96 39 ab ce 31 b2 10 cc 67 bf a9 0f 47 3b f7 74 77 ea f7
                                                                                                                                                                                                                          Data Ascii: -n:Io4Hb,mS$QUiB1hWowXuF0"pJRmKJHE:J}TtG"/=teWfm{c$R1.wk%%\G,nVT5WZ<1N:F8o6z]=n]{m}Zqkmt@l91gG;tw
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 9c 7e 38 c5 52 99 d7 bf 18 cd cb 07 a6 31 ce ba ba 79 40 a2 9c bf e0 d6 6d 1f f0 2b 4e 38 1f 51 70 21 e8 67 7e 85 7e ed 4e 5f 85 69 fa b0 72 c4 99 b3 95 19 fc e8 2b f1 c6 21 f8 7d 38 c4 3c f1 90 b8 a7 35 5e 5f 2b 9a a7 28 73 14 f5 9b 97 df f0 57 4f 1c 5d f5 17 02 2e 80 91 fa 1f cb 98 e5 f8 56 98 1d 38 f3 67 ca 33 f9 d0 57 e3 82 f0 4e 2f c1 9c e5 40 9c a0 55 4e 50 f1 4f 59 b4 0f 6f c1 5d 38 38 5c 5c 08 ba 02 47 e8 7f 2e 63 97 e1 5a 62 ce 9c 79 b3 e5 19 fc e8 2b f1 c1 78 27 17 e3 29 07 2a a5 42 73 54 04 84 73 4c 0e 6d 03 98 0e 64 ae 9e 21 dd 8c 6b ef a9 9a cd ad d2 46 11 ff 00 2e 63 97 e1 5a 63 22 cd a3 86 e0 4a ca 2b 5e 74 e3 f1 e7 89 23 b4 b3 71 e9 bd 41 27 64 1f 39 93 02 e9 12 87 9b 98 03 50 28 80 87 96 9e 5c 87 21 ef 00 af 37 7d 52 ec dd 7e 4d 36 5b bd
                                                                                                                                                                                                                          Data Ascii: ~8R1y@m+N8Qp!g~~N_ir+!}8<5^_+(sWO].V8g3WN/@UNPOYo]88\\G.cZby+x')*BsTsLmd!kF.cZc"J+^t#qA'd9P(\!7}R~M6[
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 6e 3b 98 c7 a8 4a de 31 f7 5c ec 65 c9 b6 b7 08 18 ef e1 7f 2d ed b3 32 1e 12 f0 89 5a 24 ed bf 11 f5 af 85 d3 75 0c a0 69 48 87 45 40 84 bb b3 f3 6d d6 b5 8d fd 6a db 4a e6 df 49 9f 4f d4 23 56 db 8f 1d 9d d2 6a 50 bd ad 65 8a f7 57 25 ae 2d e6 13 09 1e 19 34 8b 6b 84 8a 33 6e 6e 91 99 27 85 df bd 17 d1 8e 9b 67 a1 cb 69 ad 1f aa 9a e6 06 a6 a2 af 34 4d 6b 28 90 f4 da 0b 30 3a 53 46 c9 95 64 17 52 a3 16 ea 08 c8 05 1c 61 32 f9 52 da 6c 8a a6 ce 4a ed cd b9 b8 53 32 d1 89 22 f3 72 24 af 29 04 a5 d0 74 94 b2 0e d4 bc ad 36 1c d2 db d6 8b e8 b8 72 73 9a 43 bf 86 90 76 aa c9 9d 2f 58 e9 33 fa 86 fa 9d e3 eb db 6e 77 af 71 c1 2e bb af 69 4a 2d 6e 9e e6 1d b5 36 97 63 75 03 c0 b6 13 32 e9 f7 cb 73 0c da 8d e1 9a e1 58 b6 a5 63 77 a7 34 41 6d e6 1a 75 b3 c6 d6
                                                                                                                                                                                                                          Data Ascii: n;J1\e-2Z$uiHE@mjJIO#VjPeW%-4k3nn'gi4Mk(0:SFdRa2RlJS2"r$)t6rsCv/X3nwq.iJ-n6cu2sXcw4Amu
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC11146INData Raw: 1d 1b 5f 71 d0 b7 1f 1d 46 4d 2e 90 7c 81 55 41 9c 94 6d aa e2 5c 8d 5d 00 72 c8 f9 b3 17 1e 9d 19 22 a0 61 11 21 4e 25 49 41 00 11 d4 4e 3c 2a ee 27 ad 5d b1 f4 9a 9e df d8 7a 56 e7 fe a5 47 86 db 56 1a 68 9a d6 8c 32 b5 d4 36 b3 34 4f 20 2a 5b a2 27 ca a4 d1 e4 8c af c8 7d 14 76 6f f2 82 ee 4d fd de df de 5d e4 dc 9d b2 1b 71 cc 57 7a 8e d8 9b 73 7d 16 a2 42 9e a2 69 b7 9a 95 9c 57 51 5a be 60 9f 56 f6 46 49 23 19 e2 86 65 93 f1 55 61 6e 17 a7 59 62 41 a3 ba bb 79 d4 c6 e0 b4 b7 a1 95 8c 8e 4e da b4 93 b6 1c 03 d7 97 2c a5 c5 21 2c aa c8 2e e1 25 7d 50 ca 72 41 be 92 91 3e 5e a2 8f 9b 48 73 e6 9d 9f 96 d6 de df 77 e9 5b d7 52 82 ce d1 a3 8c 47 69 1d a1 ea 3d cc f7 12 4a c4 48 e0 86 eb 08 c2 70 55 ca 58 7d e0 17 b3 1a b1 f5 cb a5 5f ea b7 fd 85 de 9d 81
                                                                                                                                                                                                                          Data Ascii: _qFM.|UAm\]r"a!N%IAN<*']zVGVh264O *['}voM]qWzs}BiWQZ`VFI#eUanYbAyN,!,.%}PrA>^Hsw[RGi=JHpUX}_


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          27192.168.2.649750222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC409OUTGET /100/475/499/themes/892159/assets/evo-wood-banner-3.jpg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:39 GMT
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Content-Length: 124519
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Sat, 21 Sep 2024 01:06:24 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6127.091dc7bd4b26776dab8d7ad28594fe05
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC15662INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 01 16 02 2c 03 01 11 00 02 11 01 03 11 01 ff c4 00 ff 00 00 01 03 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 01 03 04 08 09 02 0a 0b 01 00 01 03 05 01
                                                                                                                                                                                                                          Data Ascii: ExifII*DuckydAdobed,
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: e5 b4 e2 7f 4e 69 08 df 50 f5 72 1e c5 23 d6 f3 b2 af 52 94 4e d1 88 bf e3 2d 45 85 48 d7 48 b6 03 1a 31 37 6b 24 43 03 b5 5c 00 a6 44 5e 7d 73 df e0 ec f6 94 dd b5 f6 5d a5 c5 b5 3b 7d 05 c3 32 dd 5d 47 0d fd e5 f2 c8 88 ed 25 c8 bd 82 56 49 e3 b8 33 08 d8 cd 32 c5 16 44 80 44 03 17 c6 d3 7b 29 2e e4 98 6b 9d d7 ba 3a 8e b4 f1 80 62 88 b4 10 c2 54 90 16 3e 93 2e 64 28 14 9f 4a 92 d9 8b 96 24 53 70 ac ed 37 d3 9d 3b 8d 56 1b 4f ec 1b 32 c6 87 5d 78 f7 4b 44 da 16 bc 25 b5 1a ab 98 96 11 f1 51 4e 14 61 0c c9 93 53 ad 1b 19 12 d5 bb 73 09 2a 8a 0d 92 21 28 52 14 02 03 ee be e9 f7 3b 7d dd a5 fe f5 dc 3a de ad 7b 1c 33 42 8f 77 7b 73 70 eb 0d c3 17 9e 25 69 64 62 23 99 98 99 23 14 57 e4 c0 80 00 7a 74 dd b3 b7 b4 68 cc 3a 4d 8d 9d b4 4c ea c4 45 0c 68 0b 20
                                                                                                                                                                                                                          Data Ascii: NiPr#RN-EHH17k$C\D^}s];}2]G%VI32DD{).k:bT>.d(J$Sp7;VO2]xKD%QNaSs*!(R;}:{3Bw{sp%idb##Wzth:MLEh
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: a1 c1 98 38 e0 a6 0a 1c 19 83 8e 0a 60 a1 c2 6b c9 12 21 54 d2 fa 95 dc 23 b0 4a 9f 9f 89 b8 7c 71 95 05 ab 49 ea 7e 09 f4 e3 32 da cd a5 f5 bf 08 fe 9f e1 86 f9 95 31 cc 26 31 8c 63 18 6a 22 23 51 1f 9e 14 82 05 14 14 a6 15 d6 30 a3 2a 80 00 c5 33 f9 f6 f5 c5 72 e2 b9 70 67 f3 ed eb 83 2e 0c b8 33 f9 f6 f5 c1 97 06 5c 19 fc fb 7a e0 cb 83 2e 0c fe 7d bd 70 65 c1 97 06 7f 3e de b8 32 e0 cb 83 3f 9f 6f 5c 19 70 65 c2 9b 36 46 5a 8a ab 98 a9 6f 02 ee 32 9f c0 bc 7b fb b1 89 3c e1 3d 09 42 ff 00 46 30 ae 6e 44 7e 88 e8 64 fa 3f 8e 17 cb 94 a5 02 94 32 94 02 80 00 00 00 01 84 e3 52 6a 79 e1 24 e6 63 56 35 27 15 13 07 7e ee fa d3 14 a1 c5 28 70 ce 31 c3 31 b2 d7 2e 61 cb e5 5d 9d fe 18 5c 0a 68 2b cf 1b 1a a9 ca 2b ce 98 f3 9f cf b7 ae 2b 97 15 cb 83 3f 9f 6f
                                                                                                                                                                                                                          Data Ascii: 8`k!T#J|qI~21&1cj"#Q0*3rpg.3\z.}pe>2?o\pe6FZo2{<=BF0nD~d?2Rjy$cV5'~(p11.a]\h+++?o
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 85 8c 16 a7 0a b0 15 f1 c6 b5 eb ad c0 8e a8 2a 29 eb 77 4d 3d 6d b8 b5 97 95 49 5b 3a d6 b5 7a 93 fb 78 69 24 0c 5b d8 88 85 db 5c 52 4d d5 bc 6f cb b9 49 a9 16 48 32 7a b1 85 e3 97 a7 6e 9b 95 b9 6a 20 8a 80 82 5d 55 f6 29 bb fb 11 ed 7b 4c b8 b3 fc 47 6f 6a 3b f9 ac a3 4b 9b fd 2f 6a ef 2b cd 4a 58 ee 2e 1e 50 97 17 37 16 80 25 b3 a8 b6 58 60 b5 b3 b3 59 cc 02 57 49 64 0a 4d 9b 8e fe ef 5d 93 6a 25 d9 ba 46 80 8d 3f 52 29 67 d4 66 47 92 55 06 a5 15 57 53 b7 8d 3a 66 85 fa 64 53 a7 19 6c ce b9 8e b6 4f 68 47 4e b1 4b 43 c3 dc 3d 19 f5 6c a4 c5 c6 41 73 13 0d 75 fd c7 7e dd b6 d4 9b e3 cb 3a 5a 3e d8 8b 87 4d 85 82 8b 99 55 a7 1d 90 c5 49 44 81 60 15 8b 90 aa 28 35 28 74 2e cf f3 0a ed 2c f1 cd 3d 86 a5 aa 4d 6d 6c d2 24 92 c5 b3 f7 44 e9 1b 43 c2 6e a3
                                                                                                                                                                                                                          Data Ascii: *)wM=mI[:zxi$[\RMoIH2znj ]U){LGoj;K/j+JX.P7%X`YWIdM]j%F?R)gfGUWS:fdSlOhGNKC=lAsu~:Z>MUID`(5(t.,=Mml$DCn
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 75 6d c9 bf 75 89 f7 0d ec 73 4f 70 55 43 64 eb ca 91 22 e5 45 50 d2 3c ce a8 09 50 33 c8 7d 4d ce ac 31 bf 69 d6 3a 66 df b3 8f 4e 85 a3 8e 3a 9a 66 e9 a1 66 35 62 68 aa 8a 4f 03 c9 47 01 f2 61 b2 7b b9 ec 0b a9 65 ae ab 86 cc 82 87 33 d4 18 db ad 8f 2a ab 57 df f1 e4 0e 23 22 b4 ea 6d 5a 19 cb 98 e7 11 f9 51 6e aa c0 55 44 e2 06 39 54 20 11 f2 df 3d 89 b2 d4 b4 1d 16 e3 b5 7a 46 a5 7f b8 6e 2d 3e 27 50 8e 2a dc 74 73 41 02 08 d1 20 79 b2 ac 77 11 5d ab 19 5d 66 79 8b c6 a2 4e 99 58 71 35 3d c3 b1 74 f8 60 5b 9b c5 8e ee 94 95 e6 92 14 88 bb 2c 44 2c 79 1a bc 0b 3b 1c e1 4f 4d a2 2c a9 f6 9f 34 5e 47 5c b1 a0 bf 3d 8c f4 3c cb 0d 8a 11 46 d2 71 72 91 8f d0 10 12 81 88 65 d9 bc 64 ed b2 a2 02 5f a8 87 29 84 04 28 23 88 fd 3d 8e e6 d8 5a f9 b4 9d 2f 34 8d
                                                                                                                                                                                                                          Data Ascii: umusOpUCd"EP<P3}M1i:fN:ff5bhOGa{e3*W#"mZQnUD9T =zFn->'P*tsA yw]]fyNXq5=t`[,D,y;OM,4^G\=<Fqred_)(#=Z/4
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 8a eb 73 5e 66 10 40 f7 16 d6 bd 56 55 2e 51 24 bb 9a 08 8b e5 04 aa 75 33 b5 08 50 4f 0c 21 6e 3d c5 a4 6d 3d 22 5d 73 5c 91 a2 d3 61 00 bb 2c 72 4a 54 12 05 4a 44 8e f9 41 3c 5b 2d 14 71 62 06 25 5b df 45 ef fd 1e fd 31 2b ea d9 5a 08 f3 44 70 66 0e 4c fe 22 4d 17 a2 cc 52 07 29 95 d4 33 f9 16 c9 28 87 3c 82 29 18 e5 38 14 c0 34 10 1a e1 63 bc 1d 83 ef 1f 64 de c8 f7 57 46 93 4a 8b 50 ea 7c 33 75 ed 6e 63 90 c5 97 a8 bd 4b 49 ee 11 5d 73 a9 28 ec ae 41 cc 14 af 1c 68 fb 67 b8 db 53 b8 3d 67 db 17 ab 74 b6 c5 43 ae 49 63 29 9e b9 4e 59 92 36 20 e5 3e a0 08 a8 22 b5 e1 86 16 6e 18 64 e9 8d ab 2e 3c 28 b1 12 21 94 50 c0 42 14 2a 63 08 ec 0f 95 44 47 c3 78 e3 d2 a3 3b 65 5e 2c 71 e9 63 67 60 a9 c5 8e 1a 8f e5 94 72 22 9a 59 93 43 75 2b 43 29 c4 f4 dc 5e 1f
                                                                                                                                                                                                                          Data Ascii: s^f@VU.Q$u3PO!n=m="]s\a,rJTJDA<[-qb%[E1+ZDpfL"MR)3(<)84cdWFJP|3uncKI]s(AhgS=gtCIc)NY6 >"nd.<(!PB*cDGx;e^,qcg`r"YCu+C)^
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 8a 1f d5 50 c3 f6 7e bc 7b d3 ee 6e ee 94 9b 9b 77 86 9c 89 22 87 f5 54 30 fd 94 f9 70 dd f7 01 b6 85 1d 9e 22 01 85 3e 91 f3 18 53 c9 8f 69 3b 04 94 2a 86 44 8a 01 07 36 43 98 72 98 43 76 70 00 01 10 e1 df 8f 2f 01 75 2a 18 8a f8 8e 78 f2 f1 17 42 a1 88 27 c4 73 fd 58 54 3d cb 22 6f c8 46 c9 85 36 65 48 e2 21 ff 00 7d 43 07 77 86 31 06 93 6a bf 68 b9 fd 63 ea c6 0a e9 36 a3 ed 17 27 e7 1f 56 31 8d 3d 2c 6f fe 53 90 07 b8 a8 a2 1f 31 48 44 3e 38 bc 34 db 31 fc 95 fd 67 eb c5 e1 a6 d9 0f e4 a9 f9 cf d7 8c 73 4a c9 9f 7b d7 1c 72 a8 24 f3 fc b9 71 74 59 5a 0e 51 af eb 15 c5 c1 67 68 bc a3 5f d9 5c 69 3f dc 3e ed 69 6e f4 75 ad 32 17 01 64 e5 a3 1c 46 db 10 63 1a c8 55 75 25 21 21 72 df 36 c5 bb 08 ce 29 b9 dc b5 28 ca b8 9d 94 6c 46 ea 73 92 3b 75 44 ab 26
                                                                                                                                                                                                                          Data Ascii: P~{nw"T0p">Si;*D6CrCvp/u*xB'sXT="oF6eH!}Cw1jhc6'V1=,oS1HD>841gsJ{r$qtYZQgh_\i?>inu2dFcUu%!!r6)(lFs;uD&
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC10553INData Raw: ba 1d d5 6b 0c 52 43 14 d7 16 f7 34 7a d5 9a ea ce de 79 59 6b c7 29 99 e4 a7 13 5a 57 87 d9 0f b7 b7 dd 4e 4d 4b b4 3a 34 d2 ba b4 91 c5 2c 5c 3c 04 53 c9 1a 03 cb 88 45 5a f0 f9 38 f3 3b 7f cb e1 e5 88 a2 30 f2 67 a7 cd 83 97 c0 2b fb 6b 83 15 cf 83 97 b3 77 e1 83 14 cd 8e 09 7d e0 fa f3 bb 3a 36 d4 ed 09 3e 9c 59 d6 45 f7 77 ad a7 ba 84 f1 f4 7d f4 84 fb 98 6b 65 b5 c3 7c e9 83 ab 7a 7d d9 2d 89 6b 56 78 4d 2a 3a 67 2f 1c 44 9b cb 36 49 c2 0a ba 23 92 28 4c 81 8e b6 7e 5c 5d ad b5 dd 3b 2b 74 ee 0d 45 ae e2 b6 9f 51 b6 b4 56 89 a2 c8 fd 0b 4b 92 e8 c9 24 72 86 c8 6f e1 9c 66 4c bd 58 a0 2b 50 b2 ab 43 2f 73 7b f6 f7 6c ee ad 16 db 4c 16 ef 7b 05 9c f3 52 45 66 2a 27 96 35 0d c0 a8 a3 0b 69 23 a0 35 ca d2 54 02 51 86 e8 7d a9 75 02 67 54 ba 31 b3 ef 4b
                                                                                                                                                                                                                          Data Ascii: kRC4zyYk)ZWNMK:4,\<SEZ8;0g+kw}:6>YEw}ke|z}-kVxM*:g/D6I#(L~\];+tEQVK$rofLX+PC/s{lL{REf*'5i#5TQ}ugT1K


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          28192.168.2.649745123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC639OUTGET /100/475/499/themes/892159/assets/slider_2.jpg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:38 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 121070
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 09:35:08 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.374ca576fa4df6f1f085c9858f608e08
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC15663INData Raw: 52 49 46 46 e6 d8 01 00 57 45 42 50 56 50 38 20 da d8 01 00 10 ea 06 9d 01 2a 80 07 ee 02 3e 91 44 9d 4a 25 a3 a6 30 26 74 4a 6a 00 12 09 4d df 81 f7 17 62 ac c7 70 f8 76 4e 7a 0b 9f ff ff cc 5f ac 71 60 fc 9e fc ff 6a 9e 78 9e 8e ad f4 cd fc a8 7c c1 0a 1f fa 9f 99 7e 10 71 8f bb bf 6d fe 5f f7 3f fc 0f ee bf ce 8f 1f f7 5b f0 0f c1 ff 97 ff 9b fe 23 e7 8b fc 1e 21 fc 87 fd 7f 38 0f 63 fe bb ff 27 fa bf f4 5f b8 7f 30 bf e2 7f f3 ff 6f ee 7b f4 1f fe 6f f2 df bf ff f7 be c1 bf 58 ff e3 ff 7a ff 2d fb 75 f4 3f fe c7 ed df fd bf 8c 3f dc ff f1 fe 5d 7c 13 fe 97 fe ab f6 f7 fe 87 ff ff 9b af fa bf b7 de f5 ff dd 7f d7 fd bf ff 8b f2 17 fe 2f fe 0f fe ef 6f 2f fe 3e ca 3f bd 3f ff fd c5 bf a7 ff c6 ff ff ed 1d ff c3 f7 83 fe b7 cb 87 f6 0f fc 5f bb 3f fb 7e
                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8 *>DJ%0&tJjMbpvNz_q`jx|~qm_?[#!8c'_0o{oXz-u??]|/o/>??_?~
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: aa 03 aa ab db 88 12 d1 02 b5 f6 67 17 51 ae 67 f4 00 00 00 01 30 46 83 c5 72 14 70 3a 50 43 a5 97 79 bb ea 22 e3 ec a7 9c a7 37 7c b8 fa 15 27 64 97 07 6c 4e 39 8b 24 98 b4 b4 aa 0d 96 fc 8b a3 03 91 c1 43 65 b1 f5 2a a7 88 bc b7 c0 28 73 6a 5f 4c e0 b2 37 71 24 dd dc e7 ea df 6b de 7b 2a c0 65 d2 67 97 c0 17 7d 29 6b 13 b2 25 3f 84 a5 cc 77 06 ad bd 06 a4 32 95 55 b3 ca c4 0e 18 74 9c 69 ff 37 e2 eb 50 2f c9 b1 4e 51 85 e9 00 be 19 0c 0f 53 1e d3 5b d9 05 a7 3d 3d 68 8e 34 3a 84 f2 42 ef 86 a9 da 3d ea 6a f5 00 a6 bd 8e 3f 59 f1 b7 ca 17 5d e5 cd e0 23 d5 3a 70 b1 a8 7a 85 1a 3f 2e e1 cc b1 f9 0f 39 31 b7 6d 9b c9 08 36 d9 33 40 4c 5b 37 b5 fc 56 86 53 58 dc 00 00 00 01 f5 c3 7a 6b 8f ef 98 e1 4b 7d d4 7b 1c a7 be 5a ad 4a c7 79 e1 e8 ae e2 fc c2 ad 3c
                                                                                                                                                                                                                          Data Ascii: gQg0Frp:PCy"7|'dlN9$Ce*(sj_L7q$k{*eg})k%?w2Uti7P/NQS[==h4:B=j?Y]#:pz?.91m63@L[7VSXzkK}{ZJy<
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 1f 91 e6 59 4a fa 95 f5 dd e9 7e 01 7c 35 0e c1 34 fa a0 ef 60 c0 67 17 ac ab 20 57 a7 4c 84 51 ac 29 84 69 cc 48 de 0a 4a aa d9 bc 4d dd 81 3f 19 98 43 c9 8a 33 1e 4b 0d 2a 02 1e bf 59 d6 24 88 da 50 50 50 9a 40 dc 6d 11 bf 2c 6d af bd 40 ec 8f 6a ae d5 17 4f d6 8d 16 b8 fc 26 10 8f 31 1a 50 7b e6 2c 50 d1 59 35 b4 c5 df 91 35 fb d6 48 b5 f6 d7 da 5e 4a cf 8b f5 9f f1 8c 01 2b 5e 73 9a 70 9d 9e a4 fa 7b 2b 65 b8 f1 d5 8e 2e 3a b3 6a 50 22 48 45 3f d6 e1 6e a9 d8 a4 8b 38 64 25 94 89 53 69 cb 6e 0d a1 b1 44 e6 ce 28 df 30 40 ac 61 43 2f 16 95 f1 86 bb d8 40 ae fc 5f 4b 6e 0c 4e b3 9d e6 7d b5 97 d7 96 01 97 7e c7 2e 82 99 1e 84 64 1d 2c 51 4d 34 7c 64 7f 36 e4 ed d9 c0 c3 f1 8c 90 c1 77 b8 c2 8d 57 dc 4c cd 04 d9 b6 07 ec 5b a8 b4 65 b3 7f fa 3c 49 4d fd
                                                                                                                                                                                                                          Data Ascii: YJ~|54`g WLQ)iHJM?C3K*Y$PPP@m,m@jO&1P{,PY55H^J+^sp{+e.:jP"HE?n8d%SinD(0@aC/@_KnN}~.d,QM4|d6wWL[e<IM
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 5c 45 ce 39 01 7b f7 07 fe a4 71 e2 53 f7 b6 12 f3 68 44 1e bd 6c 0d 3a 45 75 c0 0e 0c a6 7e 96 37 65 c7 32 27 3e 11 42 9d 78 0b a6 ee 94 1d 6c f8 82 d8 86 04 75 ac 20 88 d4 f3 e6 72 71 b3 fa e2 d6 88 a6 c6 78 b9 db 1a 7b 01 09 2f 81 ef 22 37 93 f1 a5 c8 c3 54 ad 38 c3 f8 48 b0 9c 7c 98 4b 0e af 6f d1 31 7a bb b9 c0 82 01 c0 fe ca 73 9e 1f 92 96 57 36 a2 64 ea 97 da 4f d0 9f 9a 45 de 61 fa 85 26 c1 7c 53 6a 28 b2 8e a1 bf 3b 9e f2 16 c8 f3 5e 6f 35 0b 7a bd e4 4a 31 2c 80 f6 27 bc 03 93 a8 5a 5b 02 22 d2 69 6b a5 b4 51 89 7c 2e 55 8f ac bd 74 ba ed 61 b4 0e 1b 0a a7 4d c2 c3 72 53 6c af 2b 5d 5d fc 09 45 d7 db 45 40 40 7f fc 28 2a 98 8a cd b9 64 ac 0a 85 2c 2e a2 c8 61 ef f6 2a 47 64 97 43 69 5c 17 93 05 a1 0f 44 24 ca f1 38 ae fa 1e de 61 df 21 f7 ee 11
                                                                                                                                                                                                                          Data Ascii: \E9{qShDl:Eu~7e2'>Bxlu rqx{/"7T8H|Ko1zsW6dOEa&|Sj(;^o5zJ1,'Z["ikQ|.UtaMrSl+]]EE@@(*d,.a*GdCi\D$8a!
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: d8 72 52 6a 13 fa 2b ef ad 0b c4 64 67 24 c9 76 98 7e c0 67 79 65 8d b2 44 1a c9 66 75 ff 8c 34 6a b8 28 60 ef 91 09 13 c2 0e 01 a6 62 62 73 da 99 bc 40 a4 05 7a 33 41 6a 7a 4c 48 7e 32 f3 89 3f 5d 66 fd e2 74 d6 07 26 fd 4f 14 d0 ca a5 4f 8e 83 8d 6f e7 67 b9 01 3d eb 39 7e 33 f6 60 bb 5c f2 f3 be 81 99 58 f7 02 e6 63 83 d5 8c a9 63 e2 97 ef d6 4f 14 58 8b bf 64 e7 fc 3b f8 5b 75 5e 4d 2c 9f d5 47 93 be be f9 ea e8 98 47 34 d9 00 8b 60 a8 ca be 3d 6a c3 aa 95 81 48 25 b6 75 2d cc 43 f2 1a 57 79 92 95 eb 71 1b ec d1 e8 a5 b8 a7 c4 2f 36 d3 60 56 b0 65 d2 4d 4a a2 03 11 6c 9f d0 4c b3 ff 70 2a 71 84 f0 c8 6e 1c 29 1f 87 d5 8e e2 08 d6 bb cb 9c 01 6c 26 a2 8c b8 33 13 c7 57 bc 61 03 95 e1 d4 70 39 a9 fb 5d 7b cd 2b 68 08 89 ec de b8 6b 26 62 0e c0 7e db 6c
                                                                                                                                                                                                                          Data Ascii: rRj+dg$v~gyeDfu4j(`bbs@z3AjzLH~2?]ft&OOog=9~3`\XccOXd;[u^M,GG4`=jH%u-CWyq/6`VeMJlLp*qn)l&3Wap9]{+hk&b~l
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 85 96 44 e5 56 56 79 0e 13 72 49 e0 e3 73 ce 1d 49 5c 8f e9 82 fb 11 6d 8a 79 17 38 a7 8e f3 d4 b1 ae ab 0a 5a 38 8d e1 8c be 23 ff db c5 c5 87 15 29 a9 73 ea 94 b7 29 28 57 66 e9 4a 70 79 10 22 f8 ae 61 a6 89 36 eb 2c c7 7c a9 eb f3 ae 02 d9 48 76 2f 8f aa 74 8f 86 db 97 28 31 90 5e c2 f6 af 20 e2 c6 f2 41 76 03 ee dd f1 f1 a8 19 4e a7 ff c6 f4 3c bd eb f1 d1 2b e5 88 8e 97 63 26 db 6d a1 a7 09 12 65 05 ec 56 f3 0a 26 66 56 11 0d 44 71 d5 0c 43 ab ec 82 14 13 44 ef 70 4a 08 8d b7 cc ed 5d d1 12 92 bc be 0c 29 26 3d 00 f9 08 c6 18 85 8a 9f 06 c8 48 95 c5 57 71 7d af 71 c8 23 71 e6 97 d1 e1 dd ee a7 a6 cf 56 ad 09 ce 7f c2 1c 82 08 0e d0 27 17 72 8c 0a 69 f8 d3 f3 62 f9 5d 2a c8 3c 82 6f 08 a7 17 2d 42 18 77 2c a1 4e cb e0 0a 45 2b e6 e6 c2 22 b2 ab d3 25
                                                                                                                                                                                                                          Data Ascii: DVVyrIsI\my8Z8#)s)(WfJpy"a6,|Hv/t(1^ AvN<+c&meV&fVDqCDpJ])&=HWq}q#qV'rib]*<o-Bw,NE+"%
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: c9 3f 95 d0 6c 22 7d 66 69 20 49 81 7d 42 c0 41 95 c5 7a 76 ca 43 a0 0c a0 d5 21 e5 3b d5 32 45 2e a0 a4 63 ac 32 bf 8e 7f e6 8f f8 1b 92 02 40 88 d0 c3 45 b2 fa 79 32 4c cd b2 53 06 bf 2f db 82 3f dc ee ef 2a 2e 3e 1a ce d3 7e 6c d3 25 ef cc eb 1f d6 0f 35 54 5f e5 9f 60 fe 1b 9e 7f b1 a4 f1 2d 3d 24 42 c5 32 83 6d 7e 49 eb f3 9a ca 30 26 b3 97 b2 4b ce d0 72 25 56 44 dd a4 95 36 36 d2 f7 59 03 48 34 fd 29 9e 99 dc 0d 1d ed 90 68 06 cf 47 97 10 bf 02 10 d9 4b 53 b0 40 de 39 60 6f b5 3c 97 18 15 b9 fd f1 11 7c 90 0d f4 3f 40 2a f2 2f 19 55 90 1b 55 34 e2 cd 25 85 4c de 05 6b c6 24 e6 09 b4 95 0b 67 cd ea c7 d5 c5 e3 ff 25 3b 61 39 1f c5 de a7 0d ec ce 73 a3 d7 fd d6 89 12 62 96 82 95 eb 6f 95 6c 05 a5 f4 33 56 e2 1e b8 42 34 7d db ef 7f e9 ba 0e b4 ec cd
                                                                                                                                                                                                                          Data Ascii: ?l"}fi I}BAzvC!;2E.c2@Ey2LS/?*.>~l%5T_`-=$B2m~I0&Kr%VD66YH4)hGKS@9`o<|?@*/UU4%Lk$g%;a9sbol3VB4}
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC7103INData Raw: 7c 2f 87 6c 85 bc 33 f2 21 a1 84 76 96 28 49 46 d5 39 b6 0b 6f c9 41 10 a9 e8 1b 10 e3 4d f4 ee 3e bf 06 e5 72 da f3 b5 c5 2f 7e 49 3c ef 3c bf 57 02 3a 62 fa 91 82 ac 63 4b 3f 4c 20 7a 57 9e 5a f2 66 51 1b ba b5 68 fa 07 69 78 d0 0c e7 b7 76 63 65 bf 42 8d 8f 17 9d e4 ea 98 ae 48 35 64 4b 09 85 c8 39 77 5e e7 87 9e a3 d7 b5 5b c9 90 dd fb 5b 35 20 81 5e ef 7c 92 1d 95 4d 2e e6 c9 4c cb 4f f6 1f 98 cc d1 ed 64 49 33 3f 1d 30 15 6f 7d 4c d5 b7 4f 1d 5b e5 69 64 5d 3a d6 77 6b 22 ad 59 dc 8f 22 c7 60 6c c6 0b 8c 8c 83 48 d1 62 c7 a7 8d e1 ee 81 a9 ec 7f 36 0b e2 a6 2c 1f d0 f2 c9 b0 42 49 97 54 b9 99 10 09 b3 58 88 95 84 13 ee 6b f8 6d 95 52 90 53 ec 70 4c d1 80 0b b0 cd 9a b6 d9 76 bc e4 85 f8 13 22 de 3d 72 98 02 a5 46 0c 48 86 0f a8 f6 fa ea 6f 2c fe 58
                                                                                                                                                                                                                          Data Ascii: |/l3!v(IF9oAM>r/~I<<W:bcK?L zWZfQhixvceBH5dK9w^[[5 ^|M.LOdI3?0o}LO[id]:wk"Y"`lHb6,BITXkmRSpLv"=rFHo,X


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          29192.168.2.649748222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC409OUTGET /100/475/499/themes/892159/assets/evo-wood-banner-4.jpg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:38 GMT
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Content-Length: 114124
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Sat, 21 Sep 2024 01:06:24 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6127.c04bebde6c58b01ec414160bfe579f9f
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC15662INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 01 16 02 2c 03 01 11 00 02 11 01 03 11 01 ff c4 01 00 00 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 05 07 08 01 06 09 02 0a 01 00 01 03 05 01 01
                                                                                                                                                                                                                          Data Ascii: ExifII*DuckydAdobed,
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 02 c4 fc 2b c0 90 a3 b3 85 c8 1f 3d 6b 07 27 2c 85 e4 79 2d e6 ab 82 d2 3d a5 93 f1 22 bc bc 61 e2 58 78 d7 89 d4 c2 e1 42 00 54 e7 b5 ae 07 31 e1 df 51 52 6e d9 6e e6 39 9f 9a 61 a9 05 57 bf d9 c7 e6 a2 5f 26 e4 0e 58 ed 0f 4f d7 8f b1 64 66 f1 04 73 5b 9e 00 79 6a ff 00 c0 0e d3 25 bf b6 7f 5d 5e 37 5c c0 2c ae 14 7b 15 7f 48 ad df 64 ef 1d d5 1e 5f 6f e1 2c 73 b3 e2 f1 b9 1d cb 8a b7 b9 b1 b1 82 de 2b 09 bf 30 c8 5a da ce d7 38 d1 1f c1 5c 3b c4 42 f3 ba 17 1c 28 c2 83 5a 0f d4 2f 95 1e 57 75 7f 96 7b fe 7f 5c 6c 3b 7e f3 2e 36 c7 96 c8 d9 31 ab cc 9e 14 12 ca 8b 14 e4 78 b1 10 e3 99 1a 36 52 ad f1 02 0e b5 bb bc 89 f3 3b cc 8d 93 cc 2d 93 63 e9 8d f3 2f 6d c4 cc de 71 23 74 4f ee 5b c5 9a 34 73 24 37 e4 90 3a 5d 4d d4 9b 5a ae 5a 2f 81 fb 3f 6e be 2d
                                                                                                                                                                                                                          Data Ascii: +=k',y-="aXxBT1QRnn9aW_&XOdfs[yj%]^7\,{Hd_o,s+0Z8\;B(Z/Wu{\l;~.61x6R;-c/mq#tO[4s$7:]MZZ/?n-
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: dd 46 23 95 25 e8 01 1c 02 63 14 93 5c 27 c4 0e 68 d4 17 01 58 d0 a8 27 4e 63 7e 65 07 5d 69 86 46 33 42 ed 11 2a 4a 6b 70 7b 0d b8 5f b7 5e 15 ae e8 94 ce b0 56 a7 54 35 72 9b 1a f3 cb ef 7a f4 88 d2 9e c5 2d bd f4 62 9a 1f bb 4d 99 40 a9 9c 6c c6 4e 27 4a 59 d6 3c 9c bc 6b eb f6 7d 15 d0 bc 3d 6f d9 52 ff 00 cc 8f 87 cb 7d 7d f4 5b a5 14 10 3f 6f 9e 8c 86 e6 c6 b0 b9 61 b1 d2 92 f1 a9 07 ea d3 91 c2 9a 91 6a ce 95 52 86 95 2a 3e 31 f7 7e 9d 0d 8d 18 0e 02 95 20 e3 f7 68 12 1d 28 ea 2e 6d 4b 23 15 3a 6c c7 4a 76 a2 e6 d5 1d 77 83 94 76 ff 00 30 cd 5a 2c d8 c3 c0 d0 83 f9 95 a8 14 3e 5e 3f 66 bd 1e fc a8 4d bd 64 6d 23 bf 68 dc ff 00 ec c4 ff 00 4d 72 cf ad 70 7f f7 75 de ad ff 00 85 c4 ff 00 b4 c7 55 06 de 46 96 da 2b 37 92 63 61 0c af 73 6d 63 24 f2 c9
                                                                                                                                                                                                                          Data Ascii: F#%c\'hX'Nc~e]iF3B*Jkp{_^VT5rz-bM@lN'JY<k}=oR}}[?oajR*>1~ h(.mK#:lJvwv0Z,>^?fMdm#hMrpuUF+7casmc$
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: d0 20 a3 7e 7a f1 d0 5c 59 c4 52 ec bb c9 8e 96 60 fc c1 85 db 35 c5 79 16 a5 b9 75 51 cf ce bf 77 ee fb 3e 5f 46 95 56 18 df 86 9c db 21 6f 2d bf 6f bc 71 ec bf f6 b5 e1 5b aa c9 b7 c6 f1 ba 66 dc 7b f2 c8 d9 ec f4 ab 4d 0e 75 66 8a 17 9e 46 9a 46 17 d8 d9 2e d4 2c 51 a4 9e f4 7c 8d 2f 10 4b 2f 28 17 c5 e1 8d 17 ef 7b 29 f5 f1 86 69 fe 2e 42 f2 c3 da 1a f6 be bc 56 fd c7 85 af 5a 7f f7 6b 65 7f c3 8f cd 3f bd bb 97 e2 3e 1f f3 6f 87 f8 9b 8f 85 fc e7 a9 cb 5f ca 7a 3d 3e a7 c4 7f 2f ad cf 5f e3 e7 a6 89 cf 2f 8d cb ca 2d fa 3d f4 cb f0 b8 3f cb 3c 5f 1a 5e 6b 73 5a e6 dc df d9 b7 7e 97 f9 ef 57 a3 3b 8b 5a 39 e5 15 a7 1f 77 81 fb 4d 41 1a da d9 b0 aa 8d 6b a4 f2 f0 ee 09 b5 42 5b 83 19 43 21 e5 04 d5 b8 30 a0 a0 f5 8f 32 07 0d 61 79 e8 01 3d f5 8b e7 61
                                                                                                                                                                                                                          Data Ascii: ~z\YR`5yuQw>_FV!o-oq[f{MufFF.,Q|/K/({)i.BVZke?>o_z=>/_/-=?<_^ksZ~W;Z9wMAkB[C!02ay=a
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: ee 0b 88 19 d8 c4 0d 80 e5 26 f7 3c 6f fa be da c7 76 d8 16 18 db 15 62 26 7d 79 b5 d0 2f 02 0d b4 1a 71 ed 00 83 71 5d cd b9 db f8 8e de 6d bd 91 b4 36 ce 27 6d 61 b6 c6 0f 04 d6 18 ad b3 b5 f1 d1 62 76 ee 2f 0b d4 86 38 30 f6 78 fb 7a a4 70 2f c3 75 c4 dd 49 6e 24 9a 53 33 ca d3 55 b5 c1 1e aa 77 b9 23 eb 2d bb 19 42 c9 0a 6d ec b2 29 d1 5c 34 96 68 88 16 b2 af 86 0a b0 3c cb 21 2e a4 3a 83 5d ff 00 e9 b7 6e 92 0e 8b ca 96 59 14 99 33 8f 22 26 82 14 48 a3 0a b6 1f 08 6b 12 cc 05 c1 0c 39 89 24 d6 a9 7f 6a 90 3a 34 2c cf 6b 71 18 9e d6 46 a7 39 88 b3 23 47 25 00 02 68 25 56 47 e0 01 65 a8 f7 48 27 93 f3 b1 53 12 65 7c 72 5b 0a 55 e7 8d 8f 1e 52 48 2a d6 fd b4 60 51 ec 00 2c a5 96 ea 54 9e 82 04 9e 3f 78 68 7e 5d c7 88 f6 71 d6 f4 86 19 64 b7 9e 39 a2 00
                                                                                                                                                                                                                          Data Ascii: &<ovb&}y/qq]m6'mabv/80xzp/uIn$S3Uw#-Bm)\4h<!.:]nY3"&Hk9$j:4,kqF9#G%h%VGeH'Se|r[URH*`Q,T?xh~]qd9
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 57 98 12 6a 08 f6 6b 61 f9 e5 94 76 7f 52 fb 76 f5 22 8f 05 b6 2c 55 05 87 c2 79 39 cf 30 bf b3 4a c4 17 fc 4f 46 1c 48 89 32 ae 63 1d 3b 41 ec a9 13 7b ef 4b 4b cb 46 8e 12 96 f0 47 73 01 4b b9 68 01 05 f9 d8 94 e9 bf 4b 99 14 02 4f 28 01 a9 c4 93 ad 71 d7 3d 7d 89 be 48 22 c3 58 d7 96 65 b7 60 d7 53 ec d6 a9 d3 fb 09 82 4f 13 22 e0 72 f0 f6 d4 6b 93 cb c3 74 bc 82 41 37 3f 40 81 14 81 23 54 b6 04 a3 a1 50 b1 2b bc b2 80 15 47 04 06 be 3a 89 c0 dc 7c 56 8d 63 d6 33 63 a7 b0 dc fd 40 db be b2 a1 8a f1 b1 58 94 92 6f 60 38 9f 97 6d 51 6f f1 0a dc db 12 1f 97 89 f6 be ea cf 43 65 bd 77 0e e6 db 19 ee db 6d f8 a3 37 79 8c b3 e0 2f d6 df 72 64 65 b7 8c 75 71 7b 7a 2c 2d ed c4 2d 7b 2f 2c 46 e1 92 24 e7 6e 60 3d c0 fc 9f 3a 2b cc 4c af 37 a7 f3 0b 62 c3 76 f2
                                                                                                                                                                                                                          Data Ascii: WjkavRv",Uy90JOFH2c;A{KKFGsKhKO(q=}H"Xe`SO"rktA7?@#TP+G:|Vc3c@Xo`8mQoCewm7y/rdeuq{z,--{/,F$n`=:+L7bv
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 8b cb 3f 8c cc 47 12 38 eb c8 6f 3e 27 df f7 bd fe 4c 8e a1 db c8 ca 47 90 06 58 f9 a2 0a 4d c0 5b 70 03 f6 4d 66 9b b7 48 ef 5b 36 de 61 df c6 56 e3 2c 8e ce 26 b7 8b 1e a3 80 00 69 6e db fe 9a bd d6 5b 8a fa 2c 5c c8 f2 75 12 68 55 7a bd 7b 17 8c bf 29 a9 12 3d c5 4f 2a 1f 13 e1 ae 76 8f 6f be 3b f3 2c f2 48 e0 58 59 f8 f7 1e f5 03 80 ed ad 39 91 b3 43 26 6a ba a7 29 43 a2 f2 ba 91 f3 5a de ea 81 32 3b f2 3d 99 94 bd b4 c6 ee 1b 6c b6 43 29 32 cd 67 82 b0 ba 5c a7 e4 8e 17 9a 5b 8b f9 15 da d6 d6 de 76 1f d9 82 0d 4d 46 ba 43 c9 18 77 bd d3 32 2d b9 e2 9d 76 48 cf c7 2b a9 55 60 06 80 06 1d 9d f5 b3 71 ba 47 fe 26 c4 57 c9 c3 30 63 c0 b6 69 9d 4a 78 9d c1 54 d8 92 3b 0d ac 6a 1a f9 81 ef c6 e6 be b3 da 98 a1 8c 29 8d c2 5a e4 f7 49 b3 c4 5e d9 62 e4 c8
                                                                                                                                                                                                                          Data Ascii: ?G8o>'LGXM[pMfH[6aV,&in[,\uhUz{)=O*vo;,HXY9C&j)CZ2;=lC)2g\[vMFCw2-vH+U`qG&W0ciJxT;j)ZI^b
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC158INData Raw: 5e 8c 91 02 68 c9 d7 8a 09 b8 b5 6b cc 8a 79 ab 50 35 89 4c a1 64 e5 56 0d 18 fb a4 5e c4 77 8b 80 78 de f7 00 de fa 0a a9 bf cf 4d 4f 5f 57 d3 aa 2d a9 b3 5e fa d2 57 af ab 45 5b 50 5e fd bc 29 2b 57 46 16 a0 3d ef ad 25 7a f1 fb f4 51 ec a0 49 7b 7b 29 2b d6 be cd 5c b6 a0 1b d2 49 2b 5e 23 86 8c b6 a6 cd 7b eb 49 1e bf b7 f5 69 c4 76 f9 e9 ab 5e fa d2 67 af ed d3 85 b5 05 b8 eb 49 8f 8f 1d 14 50 1a f7 d7 8d 63 4a a9 43 4a 95 0d 2a 54 34 a9 50 d2 a5 43 4a 95 7f ff d9
                                                                                                                                                                                                                          Data Ascii: ^hkyP5LdV^wxMO_W-^WE[P^)+WF=%zQI{{)+\I+^#{Iiv^gIPcJCJ*T4PCJ


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          30192.168.2.649747123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC639OUTGET /100/475/499/themes/892159/assets/slider_3.jpg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:38 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 144732
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:06 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.9550a271846130e92863163f20a88d8e
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC15663INData Raw: 52 49 46 46 54 35 02 00 57 45 42 50 56 50 38 20 48 35 02 00 90 f7 06 9d 01 2a 80 07 ee 02 3e 6d 34 96 48 24 22 b1 a5 a6 35 5a 12 30 0d 89 62 6e d8 a3 51 94 3f fc 13 fd ee a9 de df f7 a5 d6 da 71 fc fe df 9c 07 1a 4f 46 f3 5a ff 75 d0 4c 52 18 08 9f aa f4 85 ff a7 cb 4f ec db ca 9c 37 c9 0f ef bf cd 7f 9b ff bb fd e3 c7 16 39 f6 0f e6 ff c4 ff 9d ff 5b fe 17 f7 1b e6 f7 8d 7b 36 f3 cf de ff ca 7f a7 fe ed fb 8b f7 05 fc 7f fc bf e7 3c 91 f6 af f8 3f f7 3f d6 7f 9d fd aa f8 2b f3 5f d8 bf e1 ff 7e ff 41 ff b3 fd 47 ff ff ff ff 79 bf dd ff cd ff 33 fe b3 e1 2f f4 bf f5 df f7 3f cb 7e fe fd 01 ff 35 fe b9 ff 57 fb e7 fa 3f db 4f 8d 2f dc 2f 76 bf ba df fa bf da 7f ba ff ff f2 17 fa f7 f9 7f fd df e6 ff dc ff ff f9 80 ff 69 ff b3 fd 27 fb 6f fe bf 28 7f b5 ff
                                                                                                                                                                                                                          Data Ascii: RIFFT5WEBPVP8 H5*>m4H$"5Z0bnQ?qOFZuLRO79[{6<??+_~AGy3/?~5W?O//vi'o(
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: aa db cf c8 21 5b 83 e8 bd 40 4f d9 5c 5f fd b8 3e a0 20 29 10 cc 1a 85 61 63 cd 99 d4 a0 eb f2 fa 0e 03 30 92 b8 8e 55 62 ec f7 1a cc 1b 44 34 ec 24 3b 9c 01 1b 95 d3 a8 5d de 8b 3e 2e c8 b4 c8 a5 06 f0 c3 4e 36 c3 1b eb cd c8 a8 2a ea 70 1e 53 73 2f 8f 90 96 1b 71 bd 61 3c cf 08 bd 3d f2 78 70 a7 90 43 44 79 a0 07 1c 88 eb a5 f9 a3 99 b8 b2 3c 6f df 43 0f 31 8f 4c 19 6b 99 f7 e8 68 8f cf 0e 90 57 5a dd 1c 80 1f ec 63 6f dd d2 78 b7 cf a1 2f 37 cf 3f 84 eb f4 2e 15 51 42 5c 0a 43 af 71 b9 eb 25 68 6c b4 f7 fd 71 2f 0c 5d 44 81 5f 32 1e ce 30 af f3 2e 49 dc 17 6f 21 bb 9a e0 b6 38 75 e9 5e ed 9e b8 5b 26 27 67 95 59 02 c0 9a 04 55 ed e4 04 49 76 98 fd 7b 05 ee d5 75 50 71 86 15 26 f3 e4 11 dd b8 0c af 5e 60 08 0d c3 43 52 f4 50 fb 2d 91 21 11 fa d8 e5 ea
                                                                                                                                                                                                                          Data Ascii: ![@O\_> )ac0UbD4$;]>.N6*pSs/qa<=xpCDy<oC1LkhWZcox/7?.QB\Cq%hlq/]D_20.Io!8u^[&'gYUIv{uPq&^`CRP-!
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: a3 fd e6 c2 51 e6 bc b5 c7 07 24 97 e7 f9 39 bd 0b e4 07 15 e2 57 63 85 6f 97 c9 41 1c b3 b8 a5 da 44 04 81 24 55 36 72 94 8d 8f 10 d7 b3 d1 54 2a 00 1b ab aa de 3c 20 0c b9 b3 13 18 ba 90 50 da 24 44 9f 88 4a c4 57 a3 6c 95 f4 93 37 ef 6d 97 72 08 f4 22 82 43 9e d6 92 f6 94 b7 c8 e0 04 ca 1e 59 21 6b f5 17 be ce ab 84 a0 5e d2 f1 b5 94 34 52 2a 8d 61 2f 36 a6 7d f9 5a 42 83 16 2e 64 39 ca 97 e4 3c b8 e9 a5 37 e7 f1 b2 b8 86 08 77 08 7a 43 a6 96 4d ee 7c c3 fb dc 7f fb 1a d2 68 2d 57 7f 44 1f 00 83 dd e4 2f 6f 17 11 c3 b5 ca b3 27 57 2a bd f2 03 40 16 db ce e9 3c 90 a0 6f da c1 5d c5 6c 52 99 d6 99 78 fd e7 d0 58 56 07 d5 bc 65 04 54 27 11 6d 36 f5 96 75 74 97 11 22 b3 c7 0e 2a a6 65 1a d1 95 6f d0 64 b4 d4 a5 f6 f9 c9 e3 5a a7 80 4b ea ef a7 37 d5 08 f5
                                                                                                                                                                                                                          Data Ascii: Q$9WcoAD$U6rT*< P$DJWl7mr"CY!k^4R*a/6}ZB.d9<7wzCM|h-WD/o'W*@<o]lRxXVeT'm6ut"*eodZK7
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: ff e4 d2 00 fd b1 73 0b 4b 63 89 e8 9d 60 43 7b 45 6a e7 97 30 15 e3 53 cf d0 f0 8a 96 28 af 86 37 8a 71 b8 2f 12 bb 89 d9 b0 78 69 36 09 fa 4c c6 32 1a ea bf 0a 00 f4 76 f8 aa b0 87 98 a7 c7 c5 f3 d5 8e f2 a7 d2 01 0a f0 11 aa 5d ee d8 3c 88 e8 c9 0b c7 ab ad 2e 6c 86 f3 38 fe 2f 5e 48 6b 65 c6 8e 73 70 1f 3b de 71 1a 2a b2 b3 68 47 47 9e 2d e0 ec a8 b7 32 79 12 eb e2 0e 7e 66 14 8f fd d3 76 fa 45 ff 92 5e 0e e8 88 1f 0f 38 49 cd 42 db ba 9c 4c 40 dc c9 c5 ab d9 86 3e fa 6b 82 c3 fd 1a 9a 63 d8 aa b6 cc fd 0a 43 58 5b 39 23 74 a7 48 f3 2c 9e 57 d9 bc a0 a0 01 8c 4b d0 46 23 a0 db 18 d6 62 c6 97 a0 a9 ce dc f4 98 7d f1 34 21 77 8a d1 e3 58 01 33 f1 da ab 7a 99 65 87 0f 54 4e 08 6b 8e 32 23 a9 d3 5c 81 ff e4 e5 fc 9f c4 90 25 86 96 d4 86 7d 67 90 31 b4 e7
                                                                                                                                                                                                                          Data Ascii: sKc`C{Ej0S(7q/xi6L2v]<.l8/^Hkesp;q*hGG-2y~fvE^8IBL@>kcCX[9#tH,WKF#b}4!wX3zeTNk2#\%}g1
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 5d 17 5a 59 52 b7 fe 10 ce 6f 15 e6 3b d1 c2 41 88 41 35 6b a7 4f 2d 2e b6 19 20 19 fc 8e a3 d1 f3 21 44 4f e3 c5 fc e2 58 b4 80 30 59 9a 2c 8b 74 fe 3e 89 8e 3f cd f3 dc 24 08 56 c3 8e 29 37 9a 9c 2d fa d5 7b c0 a9 94 9a 00 56 66 09 ce 01 b0 21 ff da 3d 01 b7 b3 71 89 bc a9 49 3c 00 1a 44 ae e9 1f a4 fb 80 64 d4 af 86 3b 4a fa a4 37 58 a3 25 48 99 ee 01 c2 43 84 10 ba 0c d2 09 4c f2 e1 6d ab 85 6c 72 51 bb f5 c2 b9 c5 70 13 90 1c fb db ab 17 65 4b f8 b4 78 e4 cc 56 3c 66 a0 5b e4 7e 18 5b 41 1b 83 2b 6d 14 a9 cd 55 8f ca 6e 9a de 1b 60 62 d7 f0 15 24 a3 22 ee 89 5f 08 ba 31 a9 1d cf 95 43 41 22 fd f1 b1 1a e7 9f 7d c6 1d 1e 48 93 c8 15 35 3b e4 3d 08 08 3e af 5d 69 a3 68 07 f3 fa 88 f9 8c 82 9d 0d 2e 04 c5 34 db 07 8f ea 50 47 b3 8e d5 7a 04 28 4a 67 4f
                                                                                                                                                                                                                          Data Ascii: ]ZYRo;AA5kO-. !DOX0Y,t>?$V)7-{Vf!=qI<Dd;J7X%HCLmlrQpeKxV<f[~[A+mUn`b$"_1CA"}H5;=>]ih.4PGz(JgO
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: a9 19 c2 1b 37 e1 05 3c b2 82 75 cd 18 90 1e 5e 60 75 8f 95 58 a5 b1 b2 5d 5f 70 98 bb 94 8a b0 d5 3f e9 e4 80 5f 3b 4b 95 e6 25 44 c9 9d f9 ff f4 08 9e cb ab 5b c5 71 42 92 44 33 87 4d 85 0e c1 87 ae 70 f3 be bc fc 44 b6 a6 70 b8 04 94 38 a1 29 c3 40 97 73 21 dd 1c 39 86 ad 3e d4 82 08 a0 b8 f4 b4 de 77 76 9d 44 30 2b 20 9a 60 80 f1 a3 5d 62 cf cc 13 6a bc eb cc 38 c7 4d 55 f7 3d 84 b7 10 e8 50 48 56 03 bd b8 f1 9b c0 c0 c7 21 39 32 0b 24 ba d8 69 6c 1f e6 b3 d6 91 0a 1c 6e fe 36 e1 ab 02 2a 84 65 a2 af 56 94 57 a3 5e e3 a1 5c 08 cd d9 4d 97 63 21 b7 83 67 fb cc e9 03 01 b7 cb 3b a2 0e 61 1e 76 66 c1 de 0c 41 3e c2 de ff aa a6 ed 13 0f 09 ef df d0 02 0f 19 a8 98 60 4e ec 7d e3 82 e7 bd 86 de a0 b2 02 d7 64 f7 40 49 8f 05 3e 54 d9 e5 90 ba 8e 46 68 2c 0c
                                                                                                                                                                                                                          Data Ascii: 7<u^`uX]_p?_;K%D[qBD3MpDp8)@s!9>wvD0+ `]bj8MU=PHV!92$iln6*eVW^\Mc!g;avfA>`N}d@I>TFh,
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: d8 3e 83 9d 6c 70 91 e4 c5 a6 f1 1f 87 07 ca 96 95 55 25 f5 f8 63 bb 76 f8 4f d7 45 11 6c 6c 0d 47 2e 91 74 c2 02 c5 47 9c f5 c8 a4 d6 5f c3 c8 6c b1 10 3a 46 a9 fe 84 61 9e 47 91 99 21 99 6d 97 c4 73 48 0f 0c 24 ef 36 e8 79 2c e1 45 5a a2 4d ea f8 c0 3a 02 5b f6 63 b1 29 79 6c 4f 60 aa ee 69 8e c2 10 90 d3 fb 4b d4 7e 8d 94 40 84 ae fb fa dd cb 27 34 05 90 05 94 87 5a d9 33 5d ea 36 fe 3f f1 5c af dc 14 6e 19 56 23 5d 19 cf ac 98 2f 32 f0 15 8d 22 39 80 12 ea f7 2d ab 2e 9c 95 1b a9 e9 7c 5b ba 14 85 07 83 80 1c 0a 50 1f a7 59 d0 99 24 c7 a3 af 47 da 5d ff fd 5d 5e 9e 2e 94 94 2f 32 b8 d9 6c cf 1e fa 75 d0 ee eb c5 79 07 72 72 97 d6 27 6a c3 cd 1f 41 77 3b 3b ff 13 5f de a4 9e 10 39 bc 92 17 f9 91 74 e3 a1 c6 3a f4 f4 21 89 a5 f6 48 e8 fe b2 a2 aa c1 83
                                                                                                                                                                                                                          Data Ascii: >lpU%cvOEllG.tG_l:FaG!msH$6y,EZM:[c)ylO`iK~@'4Z3]6?\nV#]/2"9-.|[PY$G]]^./2luyrr'jAw;;_9t:!H
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: b4 10 93 50 12 5c 0b 83 49 b4 2f 34 b4 a6 09 35 79 74 0e 8c 12 3c e1 af 4e 25 c9 64 bb 2c 64 8c c0 e5 bd 8f 1c c6 ed 40 51 7d 34 72 6f 17 3d 5c fe 4f df e6 d8 a1 d0 86 38 61 37 f1 ce 91 bc d5 07 d3 e2 21 c4 6d c3 b6 8f ba ea 68 e7 d2 aa d5 ee 51 84 7d b4 ab f9 85 fc fa 0e a8 d7 2e 55 e7 fa 2c a3 76 cb 60 fa 52 03 a4 e1 28 4c f6 bd d3 73 04 0e 12 56 a2 f7 2f 87 57 e9 69 dc 0e f0 70 1f d9 d0 3c 87 8f 70 56 74 98 2a 15 7b 31 3b c0 f6 71 ae c3 25 25 49 60 19 da e7 7e 70 ee 69 f7 b2 d3 0c 48 2c 77 89 85 da 21 a6 e1 d5 07 87 1b 87 f0 aa 8a d7 52 bf 36 70 4c a2 3c 4f 33 00 c1 ce 99 40 ba e1 a0 db 3d 53 dc 52 e8 e2 98 3e 26 7a 6b 4f 47 55 7c 66 23 b8 99 18 8c fe 85 b6 a3 92 d4 0f f2 db c8 8f b8 90 83 6e ec 59 15 84 b0 a6 60 10 86 79 8b 1f 83 05 58 2b a8 78 75 8f
                                                                                                                                                                                                                          Data Ascii: P\I/45yt<N%d,d@Q}4ro=\O8a7!mhQ}.U,v`R(LsV/Wip<pVt*{1;q%%I`~piH,w!R6pL<O3@=SR>&zkOGU|f#nY`yX+xu
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC14381INData Raw: 1b ca c2 91 09 28 43 f3 fe 7e 20 89 24 ed 15 8c 8e 59 a2 40 b6 51 ad 7f 56 11 42 7c 7f 36 3f f5 b5 24 ca 3e d9 b4 5b 79 33 72 69 5c 0c bf 96 b0 f2 9b 7e 4a d6 57 f8 14 3a b6 c4 2a c4 e5 a6 07 9e 02 71 75 8e d7 39 85 f6 25 26 15 76 f2 59 08 e6 27 3a 96 98 55 7e 0c 85 bf b9 36 1e 75 3f 2f 9f 23 06 b7 89 b6 1a e7 c6 3b ec 28 0c 26 d0 f8 39 1b cb 5f 34 f5 4f 29 95 93 ea b4 b7 48 29 e5 7e 58 a8 e2 b4 55 fc 02 0c 26 e1 a0 42 9e 3f ab d8 3e 7a 20 7a 25 af f9 3f 86 6f d9 90 a2 87 f9 fb 08 bd af 34 31 39 a4 de af 20 c9 4a 34 2b fd ae d9 c8 77 5a 1b 24 31 c6 74 64 76 86 55 3a cb e0 31 a3 24 80 0d 7f 0c f0 6a 7d 3b 6d 0f 63 a3 b8 db 72 ae a8 04 54 19 15 85 eb 6e 32 d9 66 0e 96 79 b9 23 de 1c 32 a3 a0 6c 66 e9 5d d5 a6 c6 a5 9c b4 32 21 a1 5a 33 32 ec 7d 6b 9e a3 99
                                                                                                                                                                                                                          Data Ascii: (C~ $Y@QVB|6?$>[y3ri\~JW:*qu9%&vY':U~6u?/#;(&9_4O)H)~XU&B?>z z%?o419 J4+wZ$1tdvU:1$j};mcrTn2fy#2lf]2!Z32}k


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          31192.168.2.649751123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC579OUTGET /100/475/499/themes/892159/assets/flipclock.js?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:39 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:23 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.af2377c8b0cf1b06b249383cb9e0a853
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC2799INData Raw: 61 65 33 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 09 22 75 73 65 72 20 73 74 72 69 63 74 22 3b 0a 09 24 2e 66 6e 2e 65 76 6f 5f 43 6f 75 6e 74 44 6f 77 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6f 70 74 69 6f 6e 73 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 6e 65 77 20 20 24 2e 65 76 6f 5f 43 6f 75 6e 74 44 6f 77 6e 28 20 74 68 69 73 2c 20 6f 70 74 69 6f 6e 73 20 29 3b 0a 09 09 7d 29 3b 0a 09 7d 0a 09 24 2e 65 76 6f 5f 43 6f 75 6e 74 44 6f 77 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 6f 70 74 69 6f 6e 73 20 29 7b 0a 09 09 74 68 69 73 2e 6f 70 74 69 6f 6e 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 7b 0a 09 09 09 61 75 74 6f 53 74 61 72 74 09 09 09 3a 20 74 72 75
                                                                                                                                                                                                                          Data Ascii: ae3(function($){"user strict";$.fn.evo_CountDown = function( options ) {return this.each(function() {new $.evo_CountDown( this, options );});}$.evo_CountDown = function( obj, options ){this.options = $.extend({autoStart: tru


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          32192.168.2.649752222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:38 UTC404OUTGET /100/475/499/themes/892159/assets/image_header.png?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:39 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 648125
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Wed, 18 Sep 2024 14:28:30 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6127.d1b0e1b0b6a008e3598ae7589ffbbc5a
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC15663INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 00 00 00 00 00 ff e1 10 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 04 01 3b 00 02 00 00 00 05 00 00 08 4a 87 69 00 04 00 00 00 01 00 00 08 50 9c 9d 00 01 00 00 00 0a 00 00 10 c8 ea 1c 00 07 00 00 08 0c 00 00 00 3e 00 00 00 00 1c ea 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                          Data Ascii: JFIF,,AdobedExifMM*;JiP>
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 80 78 1f 74 cc a2 2a 78 ea 75 af 8a 24 79 b2 76 a1 71 63 7a 7f 77 a3 57 86 7b 4f 78 9f 3b 2f 7c 31 79 96 16 9d 7d 21 79 e8 e4 0f 74 87 7e 68 ce 6b 75 89 7e 1b b7 fa 76 7c 7d e5 a0 cb 77 65 7d ca 88 dd 78 4b 7d cd 70 2e 79 33 7d e4 56 5b 7a 15 7d f9 3a 07 7a ef 7e 12 15 20 7b 54 7d c1 e2 31 72 f0 89 d2 cc 9a 74 02 88 64 b6 5f 75 0a 87 12 9f 46 76 0a 85 fd 87 7e 77 08 85 11 6e f3 78 06 84 42 55 3e 78 f6 83 79 38 f9 79 c4 82 c4 13 c4 79 d5 82 0b e0 69 71 93 95 38 ca cd 72 ae 92 bf b4 9c 73 c0 90 6c 9d b1 74 d1 8e 4c 86 11 75 e6 8c 76 6d b2 76 f6 8a c2 54 2a 77 f2 89 21 37 fe 78 b2 87 b7 12 94 78 8b 85 ec de c9 70 75 a0 9d c9 32 71 92 9d 2f b3 02 72 ab 99 e7 9c 2b 73 c5 96 d5 84 ae 74 e5 93 f8 6c 7c 76 07 91 69 53 23 77 0b 8e fa 37 15 77 bb 8c fe 11 8f 77 71
                                                                                                                                                                                                                          Data Ascii: xt*xu$yvqczwW{Ox;/|1y}!yt~hku~v|}we}xK}p.y3}V[z}:z~ {T}1rtd_uFv~wnxBU>xy8yyiq8rsltLuvmvT*w!7xxpu2q/r+stl|viS#w7wwq
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 51 15 75 8b e3 88 04 01 03 87 df 80 af 00 00 80 00 80 00 6d 42 91 8b 93 0a 61 b1 90 17 92 35 55 12 8e 79 91 01 47 69 8c d3 8f b1 38 bc 8b 74 8e d3 28 70 8a 9e 8f 04 15 19 8a c7 8c a0 01 1a 86 d1 80 be 00 00 80 00 80 00 6c ef 90 f8 9b 0e 61 5f 8f 7d 99 f8 54 b9 8d d4 98 5f 47 10 8c 20 96 b1 38 72 8a b1 95 d1 28 39 89 c5 95 27 14 fc 89 c9 8e 30 01 27 86 03 80 c8 00 00 80 00 80 00 65 62 a6 57 5b b0 5a 12 a4 1f 5e 15 4d f0 a2 23 60 65 40 ab a0 5b 62 8d 31 f2 9f 05 64 68 20 e7 9f 13 65 8a 0b fb a1 bb 65 1a 00 00 8d 94 6d d2 00 00 80 00 80 00 64 b3 a4 cc 63 27 59 a6 a2 8e 64 f1 4d 93 a0 6d 66 b0 40 6c 9e 7b 68 56 31 d2 9c ff 69 bf 20 f3 9c d5 6a 8a 0c 4f 9e fa 69 fd 00 00 8b fb 72 cc 00 00 80 00 80 00 64 2b a2 e8 6a 75 59 0c a0 b8 6b b8 4d 19 9e 94 6c f1 3f f8
                                                                                                                                                                                                                          Data Ascii: QumBa5UyGi8t(pla_}T_G 8r(9'0'ebW[Z^M#`e@[b1dh eemdc'YdMmf@l{hV1i jOird+juYkMl?
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 00 81 12 80 0f fc c5 7e 7c 8b 34 e4 b5 7e 63 89 6c cc 40 7e 5d 87 cc b3 9a 7e 6e 86 66 9a d8 7e 98 85 43 82 18 7e d9 84 4f 69 5a 7f 2f 83 67 50 ae 7f af 82 a1 38 14 80 76 81 e6 fa bc 7d 36 96 71 e2 fb 7d 30 93 92 ca cb 7d 3e 90 cf b2 3a 7d 69 8e 5e 99 93 7d ac 8c 2c 80 ef 7e 07 8a 22 68 4e 7e 75 88 13 4f c1 7f 0c 86 00 37 41 7f e8 83 ac f8 e3 7c 2e a1 b7 e1 41 7c 33 9d bf c9 33 7c 4d 99 f0 b0 c2 7c 85 96 57 98 45 7c df 93 1a 7f cb 7d 4f 8f f3 67 56 7d d1 8c b5 4e ef 7e 7c 89 4d 36 87 7f 67 85 5c f7 37 7b 63 ad 03 df a5 7b 66 a7 eb c7 aa 7b 87 a3 0a af 60 7b c9 9e 69 96 f8 7c 2b 99 f8 7e b2 7c af 95 b7 66 6e 7d 43 91 41 4e 2e 7d fd 8c 7b 35 e5 7e f4 86 ef f5 bc 7a ca b8 55 de 2f 7a c7 b2 14 c6 43 7a e4 ac 14 ae 19 7b 2c a6 61 95 dc 7b 99 a0 da 7d a4 7c 24
                                                                                                                                                                                                                          Data Ascii: ~|4~cl@~]~nf~C~OiZ/gP8v}6q}0}>:}i^},~"hN~uO7A|.A|33|M|WE|}OgV}N~|M6g\7{c{f{`{i|+~|fn}CAN.}{5~zU/zCz{,a{}|$
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 20 5f 74 95 98 93 e5 52 7a 92 36 90 b0 45 c3 8e e9 8d 7f 39 bf 8b 85 8a 4d 2e 81 88 30 87 08 24 b5 84 ef 83 d9 85 12 9f 61 a3 9c 78 ee 9c 15 a0 4b 6c 34 98 a3 9c 77 5f 2b 95 24 98 62 52 3d 91 be 94 57 45 98 8e 73 90 52 39 a7 8b 1f 8c 4f 2e 7e 87 db 88 46 24 ce 84 a5 84 72 7c be af eb 69 3f 71 4b ab d7 6b 0b 65 8b a7 c2 6c e8 59 7c a3 82 6e df 4d 48 9f 04 70 fc 41 2f 9a 4c 73 49 35 a7 95 63 75 bf 2a ce 90 44 78 84 21 57 8b 0c 7b 8d 7c 6d af 03 70 9d 71 25 aa d8 71 9d 65 68 a6 9d 72 c1 59 62 a2 42 74 0b 4d 37 9d bb 75 81 41 2d 99 0a 77 25 35 bb 94 2c 78 eb 2b 0b 8f 1f 7a ee 21 ce 8a 01 7d 1f 7c 25 ad bf 77 ac 70 c8 a9 99 78 05 65 1f a5 58 78 7c 59 1a a0 fc 79 24 4d 02 9c 7d 79 f2 41 12 97 dc 7a e8 35 c0 93 0f 7b f9 2b 3d 8e 1a 7d 35 22 36 89 19 7e 8b 7b ce
                                                                                                                                                                                                                          Data Ascii: _tRz6E9M.0$axKl4w_+$bR=WEsR9O.~F$r|i?qKkelY|nMHpA/LsI5cu*Dx!W{|mpq%qehrYbBtM7uA-w%5,x+z!}|%wpxeXx|Yy$M}yAz5{+=}5"6~{
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: f6 78 5e 4d d0 75 a8 79 67 42 11 77 8d 7a 83 36 eb 79 92 7b b1 2c 6c 7b c9 7c fb 23 53 7e 0f 7e 57 79 71 6d 59 7c ef 6f 10 6f 17 7d 68 64 23 70 c1 7d ba 58 c0 72 73 7d f3 4d 33 74 4d 7e 31 41 ad 76 5a 7e 81 36 b1 78 90 7e dd 2c 61 7a fa 7f 42 23 7c 7d 6a 7f a8 78 b1 6b b7 84 74 6e 5a 6d 93 84 45 63 7c 6f 5a 83 d9 58 2a 71 2c 83 4b 4c af 73 29 82 c0 41 4f 75 5c 82 40 36 8d 77 b2 81 c8 2c 62 7a 48 81 4c 23 9e 7c e1 80 cb 78 1a 6a 64 8b b5 6d cd 6c 5a 8a e1 62 f5 6e 36 89 b5 57 b2 70 1d 88 5b 4c 43 72 37 87 03 40 f0 74 8e 85 b2 36 58 77 04 84 6a 2c 62 79 b5 83 16 23 ba 7c 72 81 c1 77 a9 69 5c 92 ae 6d 60 6b 66 91 3b 62 87 6d 51 8f 4d 57 4c 6f 45 8d 20 4b f3 71 70 8a f5 40 bc 73 de 88 d4 36 2c 76 75 86 b7 2c 4b 79 47 84 95 23 cf 7c 19 82 8a 73 cc 82 8c 55 9a
                                                                                                                                                                                                                          Data Ascii: x^MuygBwz6y{,l{|#S~~WyqmY|oo}hd#p}Xrs}M3tM~1AvZ~6x~,azB#|}jxktnZmEc|oZX*q,KLs)AOu\@6w,bzHL#|xjdmlZbn6Wp[LCr7@t6Xwj,by#|rwi\m`kf;bmQMWLoE Kqp@s6,vu,KyG#|sU
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC16384INData Raw: 4a ff 9d 52 59 f7 9f 54 69 ed a0 57 78 e3 9f 5c 87 da 9c 67 95 d2 99 70 a1 cc 96 7b ab c6 94 84 b3 c4 93 8b b6 c2 8f 8f ba c0 8b 92 bc be 87 95 bf bd 83 98 c1 bc 81 9b c3 bb 7e a0 c4 ba 7c a6 c6 b7 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 ff a0 39 21 ff 9c 46 36 ff 9a 51 4a ff 9d 52 59 f7 9f 54 69 ed a0 57 78 e3 9f 5c 87 da 9c 67 95 d2 99 70 a1 cc 96 7b ab c6 94 84 b3 c4 93 8b b6 c2 8f 8f ba c0 8b 92 bc be 87 95 bf bd 83 98 c1 bc 81 9b c3 bb 7e a0 c4 ba 7c a6 c6 b7 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 b5 7a ac c6 ff a0
                                                                                                                                                                                                                          Data Ascii: JRYTiWx\gp{~|zzzzzzzzzzzzzz9!F6QJRYTiWx\gp{~|zzzzzzzzzzzzzz
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC16384INData Raw: 3c 9d f6 3c 4b 91 f7 44 58 86 f6 4d 62 7d f0 56 6a 76 eb 5e 71 6e e7 64 76 6a e4 6b 7a 66 e2 72 7d 64 e0 77 80 61 df 7d 82 5f de 82 84 5d dd 87 85 5b dc 8c 86 5a db 91 87 58 da 96 88 57 d9 9d 89 56 d9 a3 8a 56 d9 a3 8a 56 d9 a3 8a 56 d9 a3 8a 56 d9 a3 8a 56 d9 a3 8a 56 d9 a3 8a 56 d9 a3 8a 56 d9 a3 8a 56 d9 a3 8a ff a8 23 09 fd b9 16 07 d6 d1 0b 03 c6 ea 10 0b b6 f7 1e 1d a9 fd 29 2e 9c fe 34 3e 90 ff 3e 4b 86 fe 47 56 7d f8 51 5e 76 f3 59 65 6e f0 5f 6a 68 ed 65 6e 64 ea 6b 72 61 e9 71 74 5f e7 76 76 5d e6 7b 78 5b e5 7f 79 59 e4 84 7a 58 e3 88 7c 57 e3 8c 7d 56 e2 91 7e 54 e1 97 7f 53 e1 9c 7f 53 e1 9c 7f 53 e1 9c 7f 53 e1 9c 7f 53 e1 9c 7f 53 e1 9c 7f 53 e1 9c 7f 53 e1 9c 7f 53 e1 9c 7f 53 e1 9c 7f ff b1 15 03 d4 c7 09 01 c6 d6 0a 03 b6 f7 12 0f a8 ff
                                                                                                                                                                                                                          Data Ascii: <<KDXMb}Vjv^qndvjkzfr}dwa}_][ZXWVVVVVVVVVV#).4>>KGV}Q^vYen_jhendkraqt_vv]{x[yYzX|W}V~TSSSSSSSSSS
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC16384INData Raw: bc 31 07 d5 c0 36 10 c9 bb 43 1f be b6 4d 2e b4 b0 56 3c aa ab 5d 49 a1 a6 64 54 99 a2 6a 5d 91 9e 71 65 8a 9b 78 6b 84 98 7f 71 7f 96 86 76 79 93 8f 7a 75 91 98 7e 71 90 a3 81 6e 90 af 82 6c 90 bf 83 6b 91 d5 82 6d 8f de 81 6f 8d df 80 70 8b e0 7f 70 8b e0 7f 70 8b e0 7f 70 8b e0 7f 70 8b e0 7f 70 8b e0 7f 70 8b e0 7f ff 71 1c 03 ff 83 19 02 ff 95 21 03 ff a3 29 05 f6 ad 27 05 e8 b7 26 04 de c3 2a 03 d0 c3 35 0e c4 bf 41 1d b9 ba 4c 2d ae b5 54 3b a5 b0 5b 47 9b ac 62 52 93 a8 69 5b 8b a5 6f 63 85 a2 76 6a 7e 9f 7c 6f 78 9c 84 74 73 9a 8c 79 6f 99 96 7c 6b 97 a1 7f 68 97 ad 80 66 97 bc 81 65 98 d1 80 66 96 df 7f 68 93 e0 7e 6a 91 e1 7e 6a 91 e1 7e 6a 91 e1 7e 6a 91 e1 7e 6a 91 e1 7e 6a 91 e1 7e 6a 91 e1 7e ff 75 1a 02 ff 87 18 02 ff 98 20 03 ff a6 25 03
                                                                                                                                                                                                                          Data Ascii: 16CM.V<]IdTj]qexkqvyzu~qnlkmopppppppq!)'&*5AL-T;[GbRi[ocvj~|oxtsyo|khfefh~j~j~j~j~j~j~j~u %
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC16384INData Raw: 76 56 1e be 71 60 25 b9 6e 68 2c b4 6b 71 32 b1 68 79 36 ad 66 80 3a aa 64 88 3d a7 62 8f 40 a5 60 97 43 a2 5f a0 45 9f 5e a9 47 9d 5e b4 49 9b 5d c2 4a 99 5d d6 4a 97 5e ec 4a 96 5f fa 49 95 5f ff 49 93 60 ff 48 92 60 ff 47 92 60 ff 47 92 60 ff 47 92 60 ff 47 92 60 ff 47 ff 58 15 01 ff 63 11 01 ff 6e 12 00 ff 77 15 00 fb 7e 18 00 ed 83 1d 00 e2 87 23 01 d6 87 2e 03 cc 83 3d 0b c5 7f 49 14 bd 7b 53 1d b7 76 5d 25 b2 73 65 2c ad 6f 6d 32 a9 6d 75 37 a6 6a 7c 3b a2 68 84 3e 9f 66 8c 41 9c 65 94 44 99 63 9c 47 97 62 a6 49 94 62 b0 4b 92 61 be 4c 90 61 d0 4c 8f 62 e8 4c 8e 63 f8 4b 8d 63 ff 4a 8c 64 ff 49 8b 64 ff 49 8b 64 ff 49 8b 64 ff 49 8b 64 ff 49 8b 64 ff 49 ff 5a 13 01 ff 66 10 00 ff 71 11 00 ff 7a 12 00 f7 82 14 00 e8 87 17 00 dd 8b 1c 00 d0 8b 2c 03
                                                                                                                                                                                                                          Data Ascii: vVq`%nh,kq2hy6f:d=b@`C_E^G^I]J]J^J_I_I`H`G`G`G`G`GXcnw~#.=I{Sv]%se,om2mu7j|;h>fAeDcGbIbKaLaLbLcKcJdIdIdIdIdIdIZfqz,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          33192.168.2.649753222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC409OUTGET /100/475/499/themes/892159/assets/evo-wood-banner-1.jpg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:40 GMT
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Content-Length: 132675
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Sat, 21 Sep 2024 01:06:24 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6127.c9db6db66977d752fce128406039af19
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC15662INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 01 16 02 2c 03 01 11 00 02 11 01 03 11 01 ff c4 00 e1 00 00 01 03 05 01 01 01 00 00 00 00 00 00 00 00 00 04 03 08 09 00 01 05 06 07 02 0a 0b 01 00 00 06 03 01
                                                                                                                                                                                                                          Data Ascii: ExifII*DuckydAdobed,
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC16384INData Raw: 66 2c 8c 20 e5 5e c0 57 8c c8 b3 b3 4d 58 39 5e 2e 1c d2 2e 52 64 c7 f7 27 a9 a6 66 ec 81 d3 c5 d3 49 31 50 c5 03 28 a1 0a 1f a8 c5 01 69 97 74 db e3 dc 63 da 1e 68 c6 e7 2c 4d 22 45 a8 77 1a 34 2a ac e1 7a e8 0c ca 0b 74 a9 02 b5 c4 76 ef 93 6c 16 7b e5 b7 1a ba bc b7 8f 90 5d c6 ef 0d b9 75 12 c8 91 86 67 65 4a ea 20 05 73 5a 66 11 c8 ae 86 a0 6d cc 64 8e 07 2f 97 da 1e 7f c7 4a d2 e1 e0 7d 69 d7 0e 32 28 90 50 f4 c6 d6 d2 45 33 00 01 c7 a4 7c c0 79 7d 00 1e dd 3f 5b ef 11 b2 d1 cd 0e 1a 27 b5 60 6a 3a 61 79 2b 04 4c 2c 73 b9 69 77 e8 47 46 30 4b d7 7a f9 c7 a8 29 37 47 ac 89 81 cc 44 13 59 c2 a6 32 8a 14 84 4d 32 1d 55 54 31 48 42 98 e6 29 46 4b c6 f6 bd db 99 6f 96 fc 6f 8d c2 d7 3b c5 d3 e9 44 5c b2 a5 59 d9 8d 15 11 14 16 77 62 15 54 12 4d 06 2a ff
                                                                                                                                                                                                                          Data Ascii: f, ^WMX9^..Rd'fI1P(itch,M"Ew4*ztvl{]ugeJ sZfmd/J}i2(PE3|y}?['`j:ay+L,siwGF0Kz)7GDY2M2UT1HB)FKoo;D\YwbTM*
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC16384INData Raw: c3 03 8b e4 a2 6c 36 7a 1d 72 38 5a 46 d5 23 52 c7 ce 25 a2 ed 48 45 2c 45 c8 46 51 cc 63 8b f0 08 2a 83 51 6e 47 60 bb 54 5c 22 fb 96 d8 f8 b4 16 d6 70 71 ab fb 6e 36 16 91 cc 92 43 22 7e 7f 71 63 01 9c c4 49 c8 fd 40 89 d8 86 62 68 6b 8a 35 fe d6 77 be 67 b9 de 5e ef 7c c3 6d 1c bd a4 25 a2 b8 86 e2 2e e5 12 88 b1 b4 eb 0a c8 a3 4d 14 c3 dc 44 5d 2a 05 3a 65 f1 7f fe 30 f2 6e 44 a0 54 b1 a5 8e cd 7b cb 09 b0 71 5e a5 d1 d8 d4 62 27 cd 15 15 8b e2 17 c7 bf b8 dc 22 2c b0 de 8c 64 45 0e b9 29 20 c5 b4 db e8 e7 a5 60 b1 0e d6 3d d7 c6 a4 b9 1a 3a f1 fd d3 c5 3e 43 fa ee 41 63 c5 20 8b 8d ce 75 dd ee 13 2c 71 4f 35 c4 8a 19 d2 1e d0 92 59 de 41 a0 77 04 b1 51 69 91 c8 61 97 96 f1 7f 2e f8 a8 58 71 4b fe 65 24 dc a6 2d 2b 65 b5 da bc b2 c1 0d aa bf b6 6b 83
                                                                                                                                                                                                                          Data Ascii: l6zr8ZF#R%HE,EFQc*QnG`T\"pqn6C"~qcI@bhk5wg^|m%.MD]*:e0nDT{q^b'",dE) `=:>CAc u,qO5YAwQia.XqKe$-+ek
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC16384INData Raw: f1 c9 c9 44 3d ed fb b6 2b 04 6b 99 99 48 74 b0 aa 99 a9 bb 86 e5 9e 32 8a 4d a5 3b 64 b4 64 b1 63 28 59 20 51 50 72 64 98 a6 43 0a cb 1b af 71 28 12 2b 75 c1 3e d6 22 df 52 e5 e2 e4 f7 a2 02 be e6 bd 82 d2 94 0a a0 22 c7 13 c9 a0 91 92 f7 75 10 74 f5 ab 19 96 c5 e4 bf b9 0d a7 6c b9 b5 b4 b9 d8 a2 db af 63 d1 2c 12 5b b5 e4 4e b5 af bd 65 d3 1e b1 d6 a1 74 83 d0 9c 42 fe 49 ed 29 1c 6f 7d 97 42 77 23 51 72 95 3e b9 69 b2 46 de 5c 63 08 29 f6 cb b7 7d 55 7e 92 59 01 fc 44 e4 cc 2a 74 db a4 8e 39 93 b8 9c 27 9b c4 bb 94 5e 35 e3 e5 93 72 ab 77 29 bc 48 25 77 df 6e 1e 2a f3 5c 92 ed fe 3d e4 9b e5 af 21 4b 77 96 de ca f8 c4 f0 4f 28 a6 98 85 c0 58 e4 0c 47 b5 59 83 56 a0 f4 24 e1 29 fb 8a e6 1e 38 b7 82 6e 59 c3 f8 eb 59 3c 8b 1c b7 d6 26 ea 26 8d 49 23 53
                                                                                                                                                                                                                          Data Ascii: D=+kHt2M;ddc(Y QPrdCq(+u>"R"utlc,[NetBI)o}Bw#Qr>iF\c)}U~YD*t9'^5rw)H%wn*\=!KwO(XGYV$)8nYY<&&I#S
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC16384INData Raw: 70 49 62 ca 45 a4 a9 52 3b 94 93 55 b3 92 90 15 03 90 c6 3a 49 73 77 93 7e d5 bc 91 c6 f9 0d c1 e1 f6 2f ba f1 69 25 66 b7 68 59 4c b1 c6 c6 ab 14 d1 bb 89 0b c6 0e 9d 6b ad 5c 2e b2 54 92 8b d5 fe 22 fb d9 f1 47 32 e3 16 df e7 7d c6 1d 97 99 45 0a ad d4 77 01 92 19 25 55 a3 cd 04 c1 4c 5d b9 08 2c 23 66 59 23 27 b6 55 80 59 1f 2f db 47 ca 8b 3d 65 3b 39 15 cc 50 72 d8 6b 1e 34 4d 53 3e 92 95 fd bf fc b6 51 71 41 70 6c ce 06 ba 65 5c 2e 9f 43 a0 4c 57 59 e9 1b a2 08 98 7d 31 50 ff 00 a4 0d f1 9f da 57 3f e5 7b ae ae 71 04 db 27 1b 45 25 99 9a 33 71 23 10 da 56 28 81 7d 34 6a 17 69 42 8d 26 88 18 93 a5 07 98 be f8 bc 63 c2 b6 62 9e 3f b9 83 90 f2 b9 18 04 8e 3e e7 d2 c6 b5 5d 4f 34 f4 50 6a ba 82 24 25 db 50 1a f4 2e 65 b5 77 49 db 13 9e d7 b2 83 bc 63 27
                                                                                                                                                                                                                          Data Ascii: pIbER;U:Isw~/i%fhYLk\.T"G2}Ew%UL],#fY#'UY/G=e;9Prk4MS>QqAple\.CLWY}1PW?{q'E%3q#V(}4jiB&cb?>]O4Pj$%P.ewIc'
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC16384INData Raw: ea 41 20 10 7d 0d 68 7d 31 b1 e3 ee e0 b1 6d 1a c7 60 b6 a7 2f 80 60 71 d4 02 25 6e ea 5e 9c ca c7 90 ae 6e 8c 55 5e 92 65 84 c5 a5 22 8d ca bb 71 8d 70 66 ed 9c 47 4e b1 44 82 0a 01 8a 21 b9 84 6d ed 83 7b d9 79 66 cf 6d bf f1 7b bb 7d c3 63 bb 8c 3c 17 10 48 b2 43 2a 9f e6 47 53 a5 85 72 c8 e4 72 38 6e ba 8a 7b 19 9a 0b d4 68 a6 43 46 56 04 30 3f 31 d7 fb 30 c4 bb f2 ee cb e5 e9 9b e3 5c 40 e4 fe d3 aa f9 86 4d 68 e7 4b c3 da 32 5a f1 98 9e d4 d9 20 03 91 59 08 69 d8 70 53 28 c3 37 20 06 e9 b8 50 d1 c9 18 df f1 87 9c a8 58 bd 8c 1f 53 b9 5c ad 9d a3 1a 02 4b 12 df 10 a8 b9 b3 7c 80 38 67 9d cd d1 3d ab 35 9c ad 01 69 55 42 ad 7f 2e 65 5d 80 3e 94 51 f2 c7 cf f5 43 08 b3 bc b0 be 49 f6 e7 29 71 74 d2 71 32 4f ad 8d 1c 33 b0 64 8f db 9c 57 0b 39 1f 5a 88
                                                                                                                                                                                                                          Data Ascii: A }h}1m`/`q%n^nU^e"qpfGND!m{yfm{}c<HC*GSrr8n{hCFV0?10\@MhK2Z YipS(7 PXS\K|8g=5iUB.e]>QCI)qtq2O3dW9Z
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC16384INData Raw: 00 b5 00 75 19 b0 a8 cb 31 8c f7 75 1d b2 63 8c dd 8c 1f 57 ac b6 48 46 17 48 d8 4b 8a b4 a7 f6 87 ef 65 50 3d d6 72 a2 e2 ae 9d c6 ca 84 43 94 cc b3 b9 c8 89 05 1a 4c 32 72 55 7e 2d 32 91 c0 81 1d 75 18 e4 f6 2c ee 0c 73 47 11 6b 40 b5 8d f4 9a 46 18 92 53 a0 2d 09 34 2c bf ca 6a cb eb 52 a4 8a 5b 65 93 6f 13 35 bc f2 35 08 52 2b ac 65 a9 7a 8d 60 64 18 57 2f dd 8f 80 1c cd 88 2f 98 23 25 93 10 e5 a8 c6 f0 b9 21 cc c8 b6 94 5a 6d f1 a1 f1 64 03 47 ab 89 a3 24 60 93 84 34 6b 4b 1c 2c 9b 41 2a ed 5d 19 5f 49 44 8e 1c 80 dd 40 12 18 c2 34 56 50 c5 22 5c 4d 78 c5 44 85 b4 59 c3 43 4d 21 21 2a 24 61 d3 dc d9 9e b8 e6 cd ca 4b db 6d c3 94 5f 5e da 4f b6 ed 9c 6d 75 35 b5 bc 49 75 be ee 55 40 e2 7f aa bc 59 fe 9e 09 01 ac 66 08 f3 5c c1 a0 15 da e8 1d bb 64 cb
                                                                                                                                                                                                                          Data Ascii: u1ucWHFHKeP=rCL2rU~-2u,sGk@FS-4,jR[eo55R+ez`dW//#%!ZmdG$`4kK,A*]_ID@4VP"\MxDYCM!!*$aKm_^Omu5IuU@Yf\d
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC16384INData Raw: 26 13 37 5b 6d 72 6c d0 af 4c d9 76 a8 48 a0 5b 8c bc 4b 69 ba fc 49 a6 3a 8a 46 4b a2 94 7a 45 29 4e 9a a7 20 f5 e9 35 c6 dd 34 25 c2 3a 48 b1 fe 60 08 0e a3 e2 50 9a d3 e6 85 c1 f8 e3 36 db 9c 73 14 59 a3 92 29 24 34 52 41 68 d8 9f 45 91 46 9a fc 43 88 cf cb 1c 87 be 6f 9d df cb 12 88 9b aa 34 a7 ed 9d cb dd 58 87 4c 6b 6a f4 53 84 a1 61 d7 57 98 3b 8c c9 86 63 f1 71 ce 13 76 99 03 d5 87 31 8f b0 18 de a9 0a 1d 43 a4 9b 14 db 8d a7 f4 fd d6 28 46 d3 36 65 6e d4 7d 3b e5 4a 94 91 59 1c d0 e4 74 9a 7a 11 84 17 5c af 6a b5 8e 59 f6 d3 36 e5 7b 6e da 5e 1d bc 2d cd ca 9a e6 0c 69 22 e9 a7 ae a6 07 e4 7a 63 e6 fb 32 ff 00 e6 0f ee f2 d5 1b 65 a6 e1 b9 4b 1e 06 ab 3c 7a 2a 42 ac c2 c5 5a cb 56 c8 16 a9 82 89 7e cd 15 92 2c f1 7f e4 ee 61 dd 14 c0 a0 a8 ed cb
                                                                                                                                                                                                                          Data Ascii: &7[mrlLvH[KiI:FKzE)N 54%:H`P6sY)$4RAhEFCo4XLkjSaW;cqv1C(F6en};JYtz\jY6{n^-i"zc2eK<z*BZV~,a
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC2325INData Raw: 02 a7 01 0d 59 83 62 98 26 ca 22 06 31 9c 4c 6b 54 c3 fe 14 19 30 45 06 e9 ee 3c c7 62 ee 23 cc 79 ea 92 dd f7 dd e3 90 5f 36 e5 be dd 5c 5e 6e 0f f9 a4 9a 47 91 cf fe 27 24 d3 e0 3a 0f 4c 5c 9b 56 d1 b4 ec 36 6b b7 6c 96 d0 5a 58 27 e5 8e 18 d6 34 1e 9f 95 00 15 f8 9e a7 19 cd bd df 56 9b 35 9c 38 ea c5 74 f1 f4 7f 3d 0d 7f 0c 0d 58 ad bf 0f e1 f4 e8 6b c0 d5 8a e9 fe 7f 6e 86 bc 0d 58 ae 9f e5 c7 b4 74 35 e0 6a c5 6d f6 ff 00 1f a3 43 5e 33 ab 15 b7 bb ef fe ba 1a f1 8d 58 ae 9f 0d 00 f8 1a b1 5d 3c 07 f1 d0 d7 81 ab 15 b7 1f 58 f9 e8 6b cf 19 2d e9 8a db c7 8f 2d bd fa 1a f1 8d 58 ad b9 78 71 f7 e8 6b c6 6b 8a db ef f1 fe 7a 1a f1 8d 58 ad b8 e3 97 3d 0d 78 05 b1 5b 7b 83 59 d7 8c ea c5 6d ac 6b c0 d5 8a e9 fa 3c b8 f7 e8 6b c6 35 7a e2 ba 7f 3e 37 d0
                                                                                                                                                                                                                          Data Ascii: Yb&"1LkT0E<b#y_6\^nG'$:L\V6klZX'4V58t=XknXt5jmC^3X]<Xk--XxqkkzX=x[{Ymk<k5z>7


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          34192.168.2.649754222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:39 UTC402OUTGET /100/360/494/themes/801562/assets/bg-heading.png?1656473554236 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:40 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 164
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Sun, 18 Aug 2024 20:00:32 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6122.3c17edb13cd710d509641cc900c700ef
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC164INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7d 00 00 00 07 04 03 00 00 00 d7 17 5f b1 00 00 00 15 50 4c 54 45 00 00 00 1b 8a e6 1b 8a e6 1b 8a e6 1b 8a e6 1b 8a e6 1b 8a e6 1d 55 ae 76 00 00 00 06 74 52 4e 53 00 db 72 1b 36 0c c1 6c b0 01 00 00 00 38 49 44 41 54 18 d3 63 c0 0b 02 c0 18 2f 48 c3 07 84 19 18 98 c5 f0 29 48 c0 6f b8 a2 01 83 a1 02 03 f9 80 49 98 59 88 81 12 a0 e8 a8 40 91 7e a6 24 06 ca 80 03 01 79 00 5c f8 19 d5 b1 68 3e eb 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                          Data Ascii: PNGIHDR}_PLTEUvtRNSr6l8IDATc/H)HoIY@~$y\h>IENDB`


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          35192.168.2.649756123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC604OUTGET /100/475/499/themes/892159/assets/bpr-products-module.css?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:40 GMT
                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:05 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.146c50f918297f0870da2928ea1f3bf9
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC2931INData Raw: 62 36 37 0d 0a 2e 73 61 70 6f 2d 70 72 6f 64 75 63 74 2d 72 65 76 69 65 77 73 2d 6d 6f 64 75 6c 65 20 2e 62 70 72 2d 70 72 6f 64 75 63 74 73 2d 6d 6f 64 75 6c 65 2d 68 65 61 64 69 6e 67 20 2e 62 70 72 2d 70 72 6f 64 75 63 74 73 2d 6d 6f 64 75 6c 65 2d 74 69 74 6c 65 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 0d 0a 20 20
                                                                                                                                                                                                                          Data Ascii: b67.sapo-product-reviews-module .bpr-products-module-heading .bpr-products-module-title { display: inline-block; position: relative; font-weight: 700; padding: 0; margin: 0; color: #333; font-size: 24px; padding-bottom: 15px;


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          36192.168.2.649757123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC580OUTGET /100/475/499/themes/892159/assets/api-jquery.js?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:40 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:05 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.2f098b66bc449f552745c157812d831a
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC5854INData Raw: 31 36 64 31 0d 0a 66 75 6e 63 74 69 6f 6e 20 66 6c 6f 61 74 54 6f 53 74 72 69 6e 67 28 65 2c 74 29 7b 76 61 72 20 72 3d 65 2e 74 6f 46 69 78 65 64 28 74 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 20 72 2e 6d 61 74 63 68 28 2f 5e 5c 2e 5c 64 2b 2f 29 3f 22 30 22 2b 72 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 61 74 74 72 69 62 75 74 65 54 6f 53 74 72 69 6e 67 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 28 65 2b 3d 22 22 29 26 26 28 65 3d 22 22 29 29 2c 6a 51 75 65 72 79 2e 74 72 69 6d 28 65 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 42 69 7a 77 65 62 26 26 28 42 69 7a 77 65 62 3d 7b 7d 29 2c 42 69 7a 77 65 62 2e 6d 65 64 69 61 44 6f 6d
                                                                                                                                                                                                                          Data Ascii: 16d1function floatToString(e,t){var r=e.toFixed(t).toString();return r.match(/^\.\d+/)?"0"+r:r}function attributeToString(e){return"string"!=typeof e&&("undefined"===(e+="")&&(e="")),jQuery.trim(e)}"undefined"==typeof Bizweb&&(Bizweb={}),Bizweb.mediaDom


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          37192.168.2.649755123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC582OUTGET /100/475/499/themes/892159/assets/evo-index-js.js?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:40 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:23 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.93d62d802a417e2be77ff09f9df85249
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC4410INData Raw: 31 31 32 64 0d 0a 76 61 72 20 73 77 69 70 65 72 20 3d 20 6e 65 77 20 53 77 69 70 65 72 28 27 2e 65 76 6f 2d 6f 77 6c 2d 70 72 6f 64 75 63 74 32 27 2c 20 7b 0a 09 73 6c 69 64 65 73 50 65 72 56 69 65 77 3a 20 34 2c 0a 09 73 70 61 63 65 42 65 74 77 65 65 6e 3a 20 31 35 2c 0a 09 73 6c 69 64 65 73 50 65 72 47 72 6f 75 70 3a 20 32 2c 0a 09 6e 61 76 69 67 61 74 69 6f 6e 3a 20 7b 0a 09 09 6e 65 78 74 45 6c 3a 20 27 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 27 2c 0a 09 09 70 72 65 76 45 6c 3a 20 27 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 27 2c 0a 09 7d 2c 0a 09 62 72 65 61 6b 70 6f 69 6e 74 73 3a 20 7b 0a 09 09 33 30 30 3a 20 7b 0a 09 09 09 73 6c 69 64 65 73 50 65 72 56 69 65 77 3a 20 32 2c 0a 09 09 09 73 70 61 63 65 42 65 74 77 65
                                                                                                                                                                                                                          Data Ascii: 112dvar swiper = new Swiper('.evo-owl-product2', {slidesPerView: 4,spaceBetween: 15,slidesPerGroup: 2,navigation: {nextEl: '.swiper-button-next',prevEl: '.swiper-button-prev',},breakpoints: {300: {slidesPerView: 2,spaceBetwe


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          38192.168.2.649758222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC400OUTGET /100/475/499/themes/892159/assets/flipclock.js?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:41 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:07 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6127.d93d63a0084489fd2139e354b7c9c276
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC2799INData Raw: 61 65 33 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 09 22 75 73 65 72 20 73 74 72 69 63 74 22 3b 0a 09 24 2e 66 6e 2e 65 76 6f 5f 43 6f 75 6e 74 44 6f 77 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6f 70 74 69 6f 6e 73 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 6e 65 77 20 20 24 2e 65 76 6f 5f 43 6f 75 6e 74 44 6f 77 6e 28 20 74 68 69 73 2c 20 6f 70 74 69 6f 6e 73 20 29 3b 0a 09 09 7d 29 3b 0a 09 7d 0a 09 24 2e 65 76 6f 5f 43 6f 75 6e 74 44 6f 77 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 2c 20 6f 70 74 69 6f 6e 73 20 29 7b 0a 09 09 74 68 69 73 2e 6f 70 74 69 6f 6e 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 7b 0a 09 09 09 61 75 74 6f 53 74 61 72 74 09 09 09 3a 20 74 72 75
                                                                                                                                                                                                                          Data Ascii: ae3(function($){"user strict";$.fn.evo_CountDown = function( options ) {return this.each(function() {new $.evo_CountDown( this, options );});}$.evo_CountDown = function( obj, options ){this.options = $.extend({autoStart: tru


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          39192.168.2.649759222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:40 UTC400OUTGET /100/475/499/themes/892159/assets/slider_2.jpg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC801INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:41 GMT
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Content-Length: 283838
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Via: 1.1 9ceb6f6178c8096ab5d16ef9ff7d1016.cloudfront.net (CloudFront)
                                                                                                                                                                                                                          XCache-Created-At: Sunday, 29-Sep-2024 19:32:41 +07
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6127.82e7ecf260ab21fc38fcd6421b60a791
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: MISS from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC15583INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 06 06 06 07 07 06 09 0a 09 0a 09 0d 0c 0b 0b 0c 0d 14 0e 0f 0e 0f 0e 14 1f 13 16 13 13 16 13 1f 1b 21 1b 19 1b 21 1b 31 26 22 22 26 31 38 2f 2d 2f 38 44 3d 3d 44 56 51 56 70 70 96 01 06 06 06 06 06 06 06 07 07 06 09 0a 09 0a 09 0d 0c 0b 0b 0c 0d 14 0e 0f 0e 0f 0e 14 1f 13 16 13 13 16 13 1f 1b 21 1b 19 1b 21 1b 31 26 22 22 26 31 38 2f 2d 2f 38 44 3d 3d 44 56 51 56 70 70 96 ff c2 00 11 08 02 ee 07 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 05 06 04 07 08 ff da 00 08 01 01 00 00 00 00 db 20 02 b9 ce 7b 9f 23 e4 92 57 c8 f7 2d 5e 47 93 d2 44 6a 22 08 a0 00 00 00 00 00 00 00 80 a0 a8 a8 8c 6c 71 c3 0c 51 31 aa
                                                                                                                                                                                                                          Data Ascii: JFIF!!1&""&18/-/8D==DVQVpp!!1&""&18/-/8D==DVQVpp {#W-^GDj"lqQ1
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: 1d 7d 7d 9d 5d 1b 6b 7b 45 39 b8 3c fe 0e 4e 6c ab 08 00 00 00 1d 37 e4 23 b3 ee fd 3e 5f 88 f1 bb be ef d1 e6 f8 af 0e ff 00 6f ef d3 e4 fe 54 7b 7f 45 f3 3e 41 bf dd 7b 18 fc 6f cf 4f d9 fb ef 9f f8 ff 00 57 eb 3c ee 2d a2 3b be 8f 7e 0f 92 e4 f4 7e af a3 cf ec f9 1f 37 49 a7 2f 26 35 b4 ad 7b e9 ae db f4 6f be da e9 79 22 94 cf 2c 71 c3 0c 71 cb 2a 52 22 20 00 00 00 24 4c b4 f6 f6 f9 ec e2 04 c8 08 82 00 00 4a 6f af 47 5f 6f 6f 5f 4e da dd 14 e7 e3 e0 e0 e4 e5 c2 95 84 00 00 00 00 7e bb ee 18 7e 2f fa af b4 63 f8 a7 db fd d0 fc a3 e7 4f ba fb ff 00 cd fe 38 fd 3b ea ca fe 39 ee fe 90 3f 38 7e 8f f2 ff 00 3c 8d 7f 41 d0 f2 ff 00 3f fd 3f 53 cd fc ad 31 9f 3e 75 8b 26 6f 7d 75 db 7e 8e 8d f7 d2 f7 98 56 99 e7 9e 38 e3 86 38 e5 9d 29 54 40 00 00 02 44 cb
                                                                                                                                                                                                                          Data Ascii: }}]k{E9<Nl7#>_oT{E>A{oOW<-;~~7I/&5{oy",qq*R" $LJoG_oo_N~~/cO8;9?8~<A??S1>u&o}u~V88)T@D
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: 91 11 11 11 5f 2f e6 7c 5a b4 ea b7 b3 59 e6 f0 a8 44 51 eb f5 df cd e3 e1 e7 df 2f 56 b6 98 e5 c6 9e c5 52 e1 e5 c3 e8 b4 aa de 67 9f 4f d5 3a f8 3b 69 e7 fb 3e 97 8f f1 9e b5 3d 3f ad f9 df 23 96 36 ed 9e 4e 6d fa a6 43 2f 0b 8b 99 3e a6 b7 be 2d b4 bd f9 72 6d dd ed 70 f0 e8 cb 93 26 9d 1d 5e 6e 1a ca 32 a2 fb f4 75 eb 20 87 d3 5a 52 90 00 08 88 ad 73 f3 38 e9 56 11 19 e7 49 be 79 4e da 91 13 28 9b df af d0 ef d2 66 d2 99 48 80 81 11 c1 e3 bd de b9 90 44 44 45 78 fe 6b e7 f1 9e ef 4a 99 63 e6 c0 8a eb e8 46 19 71 47 26 cf 46 15 72 46 5e cd 96 9f 2b 2e 3f 6f 6d 26 fe 27 26 1f a0 7d 0f d0 f6 f9 1f 21 e6 f6 79 b5 57 6f 52 95 8b 5f 5b a9 1b 48 af 99 f3 39 e5 d3 e8 7a 58 2d 76 ae dc 78 0b 5b 69 87 a7 b7 8b d7 f4 5e 77 ce e5 eb 61 c7 e8 79 f9 4f 55 f8 13 6e
                                                                                                                                                                                                                          Data Ascii: _/|ZYDQ/VRgO:;i>=?#6NmC/>-rmp&^n2u ZRs8VIyN(fHDDExkJcFqG&FrF^+.?om&'&}!yWoR_[H9zX-vx[i^wayOUn
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: bd 10 bc 96 20 0b bd 50 5b ab 74 23 ea 34 7a ad d5 c3 11 73 d9 4d be 70 5a 3a 90 db 92 7d 20 09 92 d9 06 59 39 9f a4 bc ed 35 69 1c 32 27 50 4d 80 97 31 28 03 68 c2 dd 12 7d 30 62 9f a5 21 dc ed ca 2a 76 0b c2 cd 66 41 64 42 c3 a7 7b 2a a9 f2 c9 15 5c 0d 26 d5 9b a9 70 f3 34 9a ce 0b 79 5b 75 8d a6 b9 9e 62 0c ae ec 42 f7 2c 38 e9 19 3f 27 0b 00 1d cd 66 38 fe 82 8c ff 00 a0 a2 ee f5 05 ac f7 2d 88 a3 66 ab 4f 86 e7 93 99 5c 28 b7 d0 ec 6d f1 94 de cb 1a 27 b5 40 fb 18 a2 40 ef 5b 89 ec b5 df b9 af f4 38 f0 cd 66 9a 45 1d cd 49 78 7b 2a 62 9a 47 7f 73 1f b7 0f e2 0a fc cd 59 c1 ac e4 63 ec f7 ed 51 d8 dc 49 f9 36 88 f4 e8 97 99 18 b5 12 b9 3b 40 03 70 06 8c 8b de ad ee 00 3d f8 1b 5c 02 29 83 00 70 73 57 02 26 63 d7 82 85 8d 94 9e d1 4f a5 5b ef 3e 86 23
                                                                                                                                                                                                                          Data Ascii: P[t#4zsMpZ:} Y95i2'PM1(h}0b!*vfAdB{*\&p4y[ubB,8?'f8-fO\(m'@@[8fEIx{*bGsYcQI6;@p=\)psW&cO[>#
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: 67 72 31 06 d2 e8 5c 0c 1f 7f df 34 f1 27 0d 22 83 25 f1 e7 a3 6b 2c b5 0d be ad 7a 3d 11 74 ea 7f 87 a6 b5 87 cc 5e cf 91 69 3c f0 4d 0c d0 45 d3 b7 0a 92 2a 1d b5 79 05 cc bd 31 04 db 40 8a d2 1b ae 94 eb 97 7d 6f 6e f1 10 8c 08 ed ef ee 27 12 c4 4a d4 7a 7c 23 73 4a 3a 8c d9 58 ce cc 65 37 6d 1b b1 9a bd 5b 3f 96 f7 08 19 bc d9 43 15 c4 24 1b 55 87 52 9d db 62 d4 1a 3c 23 9b 8f 99 40 2a 0c 00 00 b9 b8 b6 5f 44 93 a8 25 55 97 69 e4 6a 3a 77 95 25 e3 04 c5 48 cc a4 ed 61 9f 30 c7 03 a8 72 f7 d2 05 1f bc b8 58 a1 96 ee 73 14 41 dd a0 80 5a a3 47 68 86 49 a5 b3 83 53 42 2e ac de 5a 7f 85 35 1e a8 10 84 78 6d be 12 b4 b6 8b ab 2f ef 52 5a da ca c7 64 91 98 a0 56 b1 81 48 5d 95 ff 00 ca d4 71 6f 81 7c f7 11 7c d8 64 f9 56 b6 66 68 95 ee 8b b3 b5 8d a9 8c a7
                                                                                                                                                                                                                          Data Ascii: gr1\4'"%k,z=t^i<ME*y1@}on'Jz|#sJ:Xe7m[?C$URb<#@*_D%Uij:w%Ha0rXsAZGhISB.Z5xm/RZdVH]qo||dVfh
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: e4 1b 72 76 ff 00 4a 34 68 d1 a3 46 8d 1f b8 90 93 23 96 ef 7b 12 2a db cb 1a e1 6d 73 2c 17 50 d2 3b 46 c1 d4 e0 b1 2c 4b 1e f0 37 57 4d 9e 3f ad bc dd 09 43 ed cd 13 c9 20 62 a0 90 5d da f3 dc 82 8c 47 d6 27 ea 44 8f e1 25 84 12 ca d2 3e 6a 38 22 8b d9 1a 8f bb bd 3e a5 92 39 d4 34 17 51 5c 26 d7 c0 37 3a 44 4f 93 09 d8 cd 6b 34 12 01 22 11 53 9f 68 a8 86 10 51 21 46 4d 33 16 39 fb 00 91 d8 d2 4d 8f 75 43 7a f1 e3 0f 95 8a 78 ae 25 57 79 0e 7c ca db b0 10 c2 a8 64 6b ab a4 26 52 c5 23 e8 a8 e1 cb d4 6b 2b 1c ed 8e 2a e8 c0 7d 53 13 25 79 ad 81 0c 68 0c 71 5c ab 63 e9 5d 18 49 66 51 b5 9a 4b d8 c8 5b a5 5b 88 fa 10 dc b4 02 d2 f3 a6 93 5a 25 9a 16 9e eb 8b cb ab 26 39 89 59 dd e4 33 2a 9b c8 92 60 6d 2e 62 97 ab a5 5c 99 2b 4a d6 bf 68 6e d3 f5 50 16 5b
                                                                                                                                                                                                                          Data Ascii: rvJ4hF#{*ms,P;F,K7WM?C b]G'D%>j8">94Q\&7:DOk4"ShQ!FM39MuCzx%Wy|dk&R#k+*}S%yhq\c]IfQK[[Z%&9Y3*`m.b\+JhnP[
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: 3a 9c 0a ab a6 b8 7a ef 35 52 a9 97 d5 6a 86 ca a6 c3 b4 ea a6 9a 15 1e c9 ec f2 42 65 ad 61 77 28 49 34 80 62 d3 38 e8 04 0a 77 56 40 b6 33 82 88 83 9a 6e 10 4e 1a 7b 90 c9 d2 77 3f fb 54 78 82 a8 f5 da 2d e6 aa 66 89 8a 8f ac a2 e0 a9 9a a9 d8 5b 01 c5 47 61 d5 77 15 5c b5 d8 d0 8b 89 d9 55 8b 7a 14 d1 34 40 6b b4 98 ca a8 e1 15 ec 9f 82 d2 4e 41 b0 ba e1 8a 73 89 da d1 74 ae 0b 9a d3 0d 9a 6c 18 15 a2 e4 53 4e 27 dd d3 d1 50 6c d3 d4 6f 3a 4c 1e 2a 13 2c c5 7d e3 df 08 ad 45 e5 9b ee dd 55 3b 38 2a 23 b0 e0 d1 8a a0 c4 f8 af f3 15 e4 36 54 2d 76 68 bf 12 a0 c5 6a 3d 47 05 a6 08 28 c2 0d d5 46 13 cd 5d 37 75 2a e7 59 a7 b5 7f 82 c6 e3 b0 9e d1 9a fb d7 76 7c 2a b7 9d f0 a7 4a ef d9 55 e8 79 ed 87 ad d5 72 0b d9 97 d4 cd 56 f3 ba aa 13 ca 08 ba 77 9d 0b
                                                                                                                                                                                                                          Data Ascii: :z5RjBeaw(I4b8wV@3nN{w?Tx-f[Gaw\Uz4@kNAstlSN'Plo:L*,}EU;8*#6T-vhj=G(F]7u*Yv|*JUyrVw
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: b5 2a 1a 35 1b 37 86 e0 9d f4 e1 ed a2 85 68 ea 33 02 7b 9e c4 df 11 fe de 1e da fd 7d 2f e0 ee 52 19 69 53 51 c9 40 84 d8 13 d2 55 c7 e2 aa b9 6e d9 94 72 0a 6d 3d 97 8b a9 5c 54 4a 86 e5 76 3c 3d b4 3f 4b 44 fe e9 9e c6 1f fa 67 3d 6a 7f db 86 3f da 35 e9 d7 6a 54 88 50 bc ed 7b cc 07 b4 6b d5 ae b4 aa 90 c1 af ad ad c3 da c3 f4 14 cf ff 00 e4 ff 00 b4 f6 5f eb cf f0 1e 1e d0 ff 00 0b eb dc c1 0b d7 1e 80 f0 c6 56 6a 34 fc 3b 93 68 31 35 c1 bf 6a df 9c a4 fd a5 34 7e a2 12 06 f3 04 17 ed 7a 6c 33 5b 86 36 bb 51 a5 e1 f3 13 68 31 58 85 6c dd b3 7d 4e 92 93 f6 94 d1 fa 8b f0 a8 b9 6a 38 e8 c7 8d e5 fb a5 55 b7 50 63 61 68 37 c1 6f 94 6c 0a 7c 2e 44 38 2a a3 62 0c 34 2a ae f4 cc db 80 82 08 20 82 0f 7a 61 87 ee 8a 58 7a d5 bf 57 4d 8c a5 ec 7a cd fa c7 0b
                                                                                                                                                                                                                          Data Ascii: *57h3{}/RiSQ@Unrm=\TJv<=?KDg=j?5jTP{k_Vj4;h15j4~zl3[6Qh1Xl}Nj8UPcah7ol|.D8*b4* zaXzWMz
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: da d5 a9 a7 a4 7c 6e 1b 06 bd 9d 05 cc 65 7c 4d 6a e6 ee fa 74 ee 11 6e e6 7d 00 22 f6 9e 1e b3 29 f9 f7 17 cc 27 38 47 79 4c cb 05 1d 2f 9a 14 1d 66 a1 6d 1f 35 f5 96 96 1d 66 92 e3 a4 de 05 eb 34 1b c2 d9 8c 09 6d 58 da 17 d2 ca 2c 38 db 4b 93 61 33 7e 1d 3d 79 cb 5b 8e f2 c3 e7 c0 98 5a d1 aa 1e 50 fd ce 05 e2 a0 1c 72 2f 48 15 47 2e e3 28 61 2a e1 6b 29 d0 66 1e 90 51 aa 7f c3 7b fc a2 e0 9c d8 b6 91 70 f4 93 e1 fc ff 00 63 de 7d 9e ad ae 52 c3 d7 49 96 98 1b 92 7d 21 61 c9 40 80 13 2c 05 ef 17 97 2f 59 f6 57 ed 2c c7 96 86 56 a6 13 63 f4 80 91 63 0b 35 4d da 58 cc a3 99 97 e4 04 09 6b 1a 82 eb ce 64 a3 48 1b 90 7a 47 ca 5a e8 0c 46 bf 0e 5c 14 86 8d 65 17 bc 06 73 16 8b aa 83 32 cb 18 42 b6 e2 1a 08 4e 84 88 f4 39 ac 08 e7 e1 31 68 df 76 11 68 27 42
                                                                                                                                                                                                                          Data Ascii: |ne|Mjtn}")'8GyL/fm5f4mX,8Ka3~=y[ZPr/HG.(a*k)fQ{pc}RI}!a@,/YW,Vcc5MXkdHzGZF\es2BN91hvh'B
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: 6a 73 77 9f 44 1c 1f 88 75 53 9a 4e 45 6a a6 c7 ed 16 a3 e6 99 c9 cc 8d 8d 26 ed e3 d5 3a 63 71 a5 b4 03 88 08 4f 23 29 c4 1e 6a f4 2f c4 b2 e9 e8 8b 64 1b ae bc 3a e2 83 9d 93 9a a8 0f 05 76 8a 37 34 84 41 e6 8d ea f3 09 c1 a4 d2 8a e1 18 d5 32 a7 82 ba a8 3b ad 79 09 b2 b4 e7 dc ae 80 48 c8 a1 27 34 08 3f 89 ed 6f b9 67 8a 73 e8 ac f3 16 bd ae e2 0d 54 72 36 56 35 ed 38 1e e7 6b 6f c5 fd a5 3c bc 3b 05 1b 9e 1d 42 ac 16 9d 7c 77 4e f3 7b 9d a2 4f b4 4b e2 53 75 bc f2 5d 99 6a b8 f0 c7 64 ff 00 df 4f 6a 7d c3 3f bc 29 5a 48 c0 e2 86 b9 f7 6e 9a 9e 4b b3 ed 06 39 9a ca e0 fc ff 00 a1 75 51 ff 00 2d be 8b 55 1f f2 db e8 b5 51 ff 00 2d be 8b 55 1f f2 db e8 b5 51 ff 00 2d be 8b 55 1f f2 db e8 b5 51 ff 00 2d be 8b 55 1f f2 db e8 b5 51 ff 00 2d be 8b 55 1f f2
                                                                                                                                                                                                                          Data Ascii: jswDuSNEj&:cqO#)j/d:v74A2;yH'4?ogsTr6V58ko<;B|wN{OKSu]jdOj}?)ZHnK9uQ-UQ-UQ-UQ-UQ-U


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          40192.168.2.649760222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC400OUTGET /100/475/499/themes/892159/assets/slider_3.jpg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC801INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:41 GMT
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Content-Length: 256794
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Via: 1.1 5d927403c601be5eec1cc105d5a1b6f2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                          XCache-Created-At: Sunday, 29-Sep-2024 19:32:41 +07
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6127.1ba4188bfd883ac55bc2339ac19e8d95
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: MISS from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC15583INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c2 00 11 08 02 ee 07 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 1c 01 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e9 76 fe 01
                                                                                                                                                                                                                          Data Ascii: JFIFC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((v
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: 0f b3 d6 6b 28 9a f8 fe c7 af d2 ee 77 30 9a 22 40 14 d3 22 08 24 89 49 33 15 4c 24 09 92 02 02 65 0e 2f 90 de d1 0f 5a c9 b5 93 8f 7b 59 b7 c0 d4 5e b7 9f a8 db d3 9f 83 83 91 8d 46 cb 0e 55 6d f0 ef 71 5c 1f 4b 89 d3 6a 7a 7e 8f 53 c9 73 5b 7c eb d6 fa 4d e6 b9 29 89 92 0b 75 45 74 55 9b ae ca cd c2 c8 8b f6 ed d5 1a cd 96 25 db 75 60 44 d3 54 60 f3 5e 85 b0 eb 3c fa 2e 58 02 04 80 11 04 a0 40 26 61 00 09 b7 5f 85 f9 2f 69 b9 aa 33 11 79 1b 02 c9 94 ab e9 b9 79 7c 47 39 ae ed 76 37 f5 58 99 3a 5d 1d 56 49 d3 c2 92 85 34 a6 c4 bd 0b d5 79 09 bd 6f c6 7c 97 b3 b3 13 b1 ce b1 b3 d8 5b dc e7 db c9 e6 f2 6b 85 59 94 fa cd 33 6b 63 47 b3 6a 2f 78 46 ff 00 1f cf 76 56 60 a2 98 82 0d 56 1d 7d 36 e7 53 f5 0f 86 f7 3a 88 bd a9 b9 14 61 e4 69 25 a8 bb 46 b6 aa 30
                                                                                                                                                                                                                          Data Ascii: k(w0"@"$I3L$e/Z{Y^FUmq\Kjz~Ss[|M)uEtU%u`DT`^<.X@&a_/i3yy|G9v7X:]VI4yo|[kY3kcGj/xFvV`V}6S:ai%F0
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: 57 e9 3c e5 1b ac 30 02 49 01 11 31 24 13 00 42 40 10 48 20 bf a8 ca e5 bc cb a3 c4 89 ea 3a 2c 0b be 87 a0 8b 75 f9 8f 90 f5 3e 9b eb bc b2 ec 0b 18 17 b5 3e 31 e8 bb 8b d8 dc b6 6e a7 b0 d3 f5 35 5d b1 c9 ec f9 dc 9a a2 bc 4d 87 ac 64 ef b8 1f 63 f2 60 95 74 4e 5d 8a a2 d5 33 4a f5 36 e6 f5 dd 46 6d 39 ec 6c b5 8d 23 63 9a c7 cb 58 d3 b3 c6 5a c6 22 f4 26 0d 86 36 25 8b 97 71 ee de 10 64 ad 63 ae 42 77 33 81 ad 65 63 2f 6d 18 57 26 8d 3c 6c 04 1d a7 3f ce 7a 67 1f c5 c8 07 9a fa 07 a1 d5 50 8a 62 6d 51 54 ca a9 8b b6 ed 26 69 bb 58 80 4c c7 d1 7c 0f 57 c7 ed 70 36 38 f7 7b 8d 3e c7 47 9b 8f 93 6a bd de 1e 4f 83 f6 9a 2d 5e 4d ae 7b 32 c6 15 fb 69 26 02 48 41 d2 60 64 e7 d8 b9 ba c4 bd b8 c4 bf e3 5d 66 98 9a 3c 97 b2 c5 b5 56 a3 63 8d eb b7 fc df d8 b5
                                                                                                                                                                                                                          Data Ascii: W<0I1$B@H :,u>>1n5]Mdc`tN]3J6Fm9l#cXZ"&6%qdcBw3ec/mW&<l?zgPbmQT&iXL|Wp68{>GjO-^M{2i&HA`d]f<Vc
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: 39 4f 52 6e 22 d4 bc ba 09 2a 57 a7 4a 4a 5e 94 a2 85 d6 95 aa 81 60 95 25 9e d2 f2 84 48 23 32 df 6a fd ce c7 1a 4c a9 2f cb 7c 9e 94 e9 ba ec b0 4b 95 91 a9 3f f7 54 e0 21 8e 16 80 09 ae 85 56 97 3e 2b 3e 9f cf 97 88 e3 a0 c4 7c 71 61 c4 6e 2b 08 d3 49 58 c5 2d 0d 1d 0a 72 ac 25 2e e4 4a c5 63 fa d4 fb 62 e4 9f 87 a4 1e 6c d0 d3 a2 a2 ff 00 23 f2 27 3e ab cf bf eb f7 87 4f 84 cb 8e 55 91 ad 16 f0 02 e4 9a 47 f3 d6 07 f3 57 87 e6 b4 9a 31 cd 56 a3 c6 76 49 28 c7 68 ce 90 d7 8a dc 38 fd 6e 52 42 14 53 d2 a9 ae 2d cd c8 d1 11 9f 8a 4f cc 90 ff 00 c4 75 70 c3 26 f1 e9 68 15 57 b2 76 44 25 33 cb b3 6e 4f 48 55 11 cb 41 be de 7c 39 f1 cb 38 4b ec 15 b5 6d 1c 66 5c 77 88 ed 4c 78 99 6c 51 ae 6f c7 64 22 c6 6d a6 cf 5d 68 45 4f 0a d2 9a e3 49 a5 63 f2 2d 6a fc
                                                                                                                                                                                                                          Data Ascii: 9ORn"*WJJ^`%H#2jL/|K?T!V>+>|qan+IX-r%.Jcbl#'>OUGW1VvI(h8nRBS-Oup&hWvD%3nOHUA|98Kmf\wLxlQod"m]hEOIc-j
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: 8a 99 2a 7d 39 2a d4 b1 eb 57 1d 52 26 9a 32 d3 65 46 46 ca 13 4a 22 d9 34 19 c1 e3 00 b4 95 02 dd 16 e9 19 97 0e e2 cc 53 bb 3a d3 d3 9f 38 f9 e0 ef d9 99 1c 58 2d a7 aa 67 45 1f 9d 12 a6 38 a8 8b a7 ac e4 47 5e 53 15 c0 70 bf de dd 70 bf de 15 c2 ff 00 78 56 8f f7 0d 59 53 db b9 48 39 5a 6d ba 16 aa 50 f5 a9 1e b4 bb b1 58 a6 85 38 cd d0 08 2f 99 cd 34 8d b3 ea fd 68 6b 9f b7 ad 0d fe ba 54 18 f9 1c 8b a8 a9 cd e7 7c 7e 59 6f 2b ef 91 ae f6 0f 43 88 ab d1 c0 d6 2a 1e bd 98 89 11 45 46 bb 29 ff 00 b2 bb 19 7e 66 e9 61 af e7 6e bb 21 7e 76 eb b2 af e7 6a bb 3a fe 76 eb 81 ff 00 23 75 c0 ff 00 95 ba e0 27 ea b7 5c 0e 7f 15 ba e0 27 ea b5 5c 0f f9 5a ab b4 60 28 5e 29 0d 8d 76 56 7d 65 b6 95 c0 60 d8 44 39 22 a9 69 06 18 ba 47 2e d6 34 80 19 f8 a9 44 23 8f
                                                                                                                                                                                                                          Data Ascii: *}9*WR&2eFFJ"4S:8X-gE8G^SppxVYSH9ZmPX8/4hkT|~Yo+C*EF)~fan!~vj:v#u'\'\Z`(^)vV}e`D9"iG.4D#
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: 21 3f 8c 74 93 09 47 0e a2 15 4a b8 48 92 1c 33 3f 67 51 49 39 a7 ab 84 88 0b 9d d1 c1 0b 2a b4 e3 62 a2 bc b9 ee e0 16 3a a5 2a 61 70 bb d8 69 34 f1 1d f2 3c ea ba 5f d3 78 be 68 98 a5 55 25 ca ee 17 45 53 aa 53 e6 86 5c ba 54 54 4d 0a be af a2 2b 6b 9e e5 92 d5 c7 c3 f2 13 d9 27 2e 9d cf fd f7 3d 69 3a e7 70 0e 79 af 45 5c ff 00 6e ee c4 ca e3 d9 44 17 cd b6 b0 35 5e 22 1a 2a 02 06 c6 34 31 cf 8b 20 dc 7b 66 e4 f6 bb 2c 63 5f 34 5f a9 6d 74 96 7f 87 b6 31 f8 d6 62 74 7c ef dd e0 c7 64 0e 44 96 9b ab 3d f9 2c d2 27 a3 0d f1 d8 be 5f a4 dd c4 45 f1 68 1b 29 92 4e 38 b0 af ba ac ff 00 7e fc 6b 24 f9 51 46 44 66 38 ad 5f ec a5 67 62 1f 10 b5 3b b1 31 9a 92 fc 91 98 c3 2e 45 db d6 20 0b ad 2f 14 82 5e ed 8f b0 fd 39 7d f1 fd 97 f6 8e f4 f8 3b 46 fb 4d 1d c9
                                                                                                                                                                                                                          Data Ascii: !?tGJH3?gQI9*b:*api4<_xhU%ESS\TTM+k'.=i:pyE\nD5^"*41 {f,c_4_mt1bt|dD=,'_Eh)N8~k$QFDf8_gb;1.E /^9};FM
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: f2 5b 66 51 bb 62 00 16 86 9c 76 d2 0a ef 5d eb bd 6e 28 e1 22 82 37 0f 2f 4a 65 75 d6 94 04 b9 e0 2e d8 5d b0 bb 6b b6 bb 6b b4 bb 4b b4 bb 4b b4 bb 4b b4 aa 1e 92 ed 20 3a d9 14 5b 75 65 bd 1c 6b 21 ef 20 66 35 ee 4e 13 12 39 fd 51 12 07 d1 39 b7 4c ee 5d 61 6e 9c 28 4e 7f 8a 73 c2 1c 2a 2d 67 4a fb 55 e9 f6 1c 80 17 ee c9 40 b0 38 1e 96 3a ca 24 5e 2e 18 e9 55 41 b5 6a 11 67 78 cd 0b ed 4c 1a a0 d9 5f 6e cd 8a 75 38 a7 d8 65 bf ac 53 b5 1f 59 a3 be 63 e0 11 25 c6 9e 8b 27 6b f7 26 8a bc 69 bc 0d ca 23 38 d7 3a 23 8c 85 93 46 15 49 43 37 37 61 51 a0 d4 a9 5a 72 c8 bb 6a 73 2b 02 9b 16 7d b3 96 e5 12 20 01 80 62 2d f0 4d 68 14 cc fb 0c 96 ea 36 95 95 19 fb 3e 79 ef 4d c6 f3 2d 85 4a 72 91 a0 5e a5 7a 18 23 72 02 65 ce 32 12 47 a3 08 89 01 9a e6 54 6b a4
                                                                                                                                                                                                                          Data Ascii: [fQbv]n("7/Jeu.]kkKKK :[uek! f5N9Q9L]an(Ns*-gJU@8:$^.UAjgxL_nu8eSYc%'k&i#8:#FIC77aQZrjs+} b-Mh6>yM-Jr^z#re2GTk
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: 46 30 82 bc b1 02 69 04 e1 5f f8 b2 2c 58 b1 5a d0 ca cc 87 1d 1d fc bf 43 e2 3b 2f eb 4b 85 f4 0c 57 dc d3 fb 03 ff 00 82 b2 e6 56 57 ed ea 04 a9 52 a5 7e e0 0e 97 31 a3 e8 a0 7a eb 3e af eb 82 c5 05 7e 81 ff 00 f2 28 c2 12 94 74 74 b4 1f 79 a4 a3 d8 84 73 5c c7 68 cc 29 37 db 4c a2 d2 94 96 92 fc 83 30 85 90 2a 27 89 13 af 31 54 76 cc 61 07 d0 ba cd ef 46 82 4b cb 61 ca c0 a1 d0 80 1d 09 b4 6e 9a e8 0e 82 c4 4d f4 be a2 9a 6a 36 6d 42 70 af fc 59 16 2c 58 ad 40 6d 62 2a d3 af 3e 58 ad 27 d0 fd b0 22 ff 00 f1 df 6d f5 8e fb 16 3a 0a a3 75 12 f5 59 af d4 b8 e5 53 30 8a fd fa d2 95 09 41 3d c7 0c e1 be d7 fa b8 ca 2c 88 6b 35 9e c8 59 19 df 67 ec e7 c9 cf ed 01 1a 62 9b 7a 82 e8 eb e4 48 a9 8a 3f 5c 2e 2d 2b f4 5a a7 ff 00 23 11 ad ee 05 47 4b 41 f7 8c 59
                                                                                                                                                                                                                          Data Ascii: F0i_,XZC;/KWVWR~1z>~(ttys\h)7L0*'1TvaFKanMj6mBpY,X@mb*>X'"m:uYS0A=,k5YgbzH?\.-+Z#GKAY
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: 6e 66 bb 55 5b 84 37 d9 18 01 16 a5 14 18 e7 88 ce 8a 70 d0 f1 9d 42 e2 a6 c0 e1 e6 1d 77 be 62 cb 56 41 8a 3b c5 4a de 19 4f f9 19 65 4f c3 1b 57 eb 8f e9 28 30 9e df d2 23 79 3d 0f eb 18 10 bf cf 68 6a 0d b2 fe 98 3f 78 61 25 87 15 20 3d cb fb ba b4 99 5c b2 4b df a5 41 f2 b2 07 02 50 8b 89 86 c5 a6 60 3b e5 f0 8e 4e 5f 22 32 c9 df 14 86 45 1e a6 0d fc e6 19 bf 1e 64 af b7 99 bf 83 2f af b5 98 ef d8 2c 16 38 58 47 f4 97 98 f9 ef 21 7e be 7a 76 b3 5f c1 c4 c6 36 f1 2e d0 8c 5e b6 a8 f6 25 3f b4 4c 48 e0 20 65 57 6e 1f e8 18 55 7b cf 6c dd bc 22 fb c6 00 48 a2 44 cb ee 4a e3 df 6f bb 9e a7 4c c4 6b c0 81 e3 1d f5 c0 9a 10 05 70 f8 f9 49 4e c4 6d 27 ce 3c 1a 2f 21 86 76 e8 39 4b 2b 32 b5 ea 63 7a 11 73 ea 83 b6 b3 cd c5 95 7c 1a b0 aa bd 02 0e 61 6b c5 4b
                                                                                                                                                                                                                          Data Ascii: nfU[7pBwbVA;JOeOW(0#y=hj?xa% =\KAP`;N_"2Ed/,8XG!~zv_6.^%?LH eWnU{l"HDJoLkpINm'</!v9K+2czs|akK
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: 5c 37 f3 f6 8b d4 1a f5 bf 96 67 d9 eb 54 9b 53 ee 7f 0e 83 50 54 27 7f 44 c9 9c 31 24 45 4f 11 ca 79 97 40 58 67 da c3 ee c3 57 14 ff 00 67 eb ff 00 7f b4 ff 00 23 b7 40 21 a2 53 2a e3 ba 4d 6f 30 46 14 9c 11 2a f9 be 9e cc b5 b6 0d 43 00 b1 60 89 29 5f 22 28 d9 1c be ff 00 d1 f4 bf 87 2e 2c a3 5b f6 60 a9 d0 d9 e8 e6 1c 7a 64 91 1e e8 f4 08 47 de 64 f3 e5 e2 57 19 5c 06 8c 79 65 50 d9 62 c5 d7 4c 9e 84 ae d5 f4 0e 2b fe eb c9 1a a0 cf 8d d2 eb 52 9c 65 92 88 5a 8d 90 6b 57 86 36 06 5c 1c 1f a5 6a 7f 91 04 64 30 bb 76 06 e0 04 36 a3 d1 c9 fb 72 55 d3 bf a6 5f c4 ba 5d d6 05 88 be 51 bd af c8 7f e7 47 4d d8 8b dc af 5d e3 32 38 36 76 8f 3c 17 c1 53 18 c4 9a 63 01 cd 3f 85 8b 82 09 bc 91 c9 15 6f bc 90 fc c2 fe 47 f0 38 8a 2b eb ed 1a f8 39 9c 22 87 6e 8c
                                                                                                                                                                                                                          Data Ascii: \7gTSPT'D1$EOy@XgWg#@!S*Mo0F*C`)_"(.,[`zdGdW\yePbL+ReZkW6\jd0v6rU_]QGM]286v<Sc?oG8+9"n


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          41192.168.2.649761123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC574OUTGET /100/475/499/themes/892159/assets/main.js?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:41 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:23 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.7f70308767c9fdd305222079e781807b
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC15646INData Raw: 34 37 39 33 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 09 61 77 65 5f 62 61 63 6b 74 6f 74 6f 70 28 29 3b 0a 09 61 77 65 5f 63 61 74 65 67 6f 72 79 28 29 3b 0a 09 24 28 27 23 74 72 69 67 67 65 72 2d 6d 6f 62 69 6c 65 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 24 28 22 23 6e 61 76 22 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 09 09 24 28 74 68 69 73 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 09 7d 29 3b 0a 09 24 28 27 2e 70 6c 75 73 2d 6e 43 6c 69 63 6b 31 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 09 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 09 09 24 28 74 68 69
                                                                                                                                                                                                                          Data Ascii: 4793$(document).ready(function ($) {awe_backtotop();awe_category();$('#trigger-mobile').click(function(){$("#nav").toggleClass('active');$(this).toggleClass('active');});$('.plus-nClick1').click(function(e){e.preventDefault();$(thi
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC2690INData Raw: 64 43 6c 61 73 73 28 61 6c 65 72 74 43 6c 61 73 73 29 3b 0a 09 09 24 74 69 74 6c 65 2e 68 74 6d 6c 28 74 69 74 6c 65 29 3b 0a 09 09 24 63 6f 6e 74 65 6e 74 2e 68 74 6d 6c 28 6d 65 73 73 29 3b 0a 09 09 24 61 6c 65 72 74 2e 61 64 64 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 09 09 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 24 61 6c 65 72 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 09 09 7d 2c 20 73 68 6f 77 54 69 6d 65 29 3b 20 0a 09 7d 0a 09 72 65 74 75 72 6e 7b 0a 09 09 6e 65 77 3a 63 72 65 61 74 65 41 6c 65 72 74 0a 09 7d 0a 7d 29 28 29 0a 74 68 65 6d 65 2e 73 74 72 69 6e 67 73 20 3d 20 7b 0a 09 77 69 73 68 6c 69 73 74 4e 6f 52 65 73 75 6c 74 3a 20 22 3c 68 33 3e 53 e1 ba a3 6e 20
                                                                                                                                                                                                                          Data Ascii: dClass(alertClass);$title.html(title);$content.html(mess);$alert.addClass('active');setTimeout(function(){$alert.removeClass('active');}, showTime); }return{new:createAlert}})()theme.strings = {wishlistNoResult: "<h3>Sn


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          42192.168.2.649763123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC645OUTGET /100/475/499/themes/892159/assets/feature_banner.jpg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:41 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 49430
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:05 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.67a7e5e20cd8e70a1b5d72b539598f79
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC15664INData Raw: 52 49 46 46 0e c1 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 ff 04 00 9f 00 00 56 50 38 20 d2 c0 00 00 90 3b 01 9d 01 2a 00 05 a0 00 3e 04 01 36 00 00 08 96 26 ef c2 b1 c1 c1 36 7c 41 a9 fd 4f f1 83 f7 ab ca 0a 1d 73 5f f0 9f a7 bf db 3f de 7f 8c f9 4a a5 bf 2f fd 7f fe 7b fd 87 fc e7 f8 bf bb bf dd ff 86 fb 39 ea 93 e1 7f cc 7f a8 fc a4 f6 90 f1 8f c7 ff a6 7f 71 ff 25 fd cf fb 77 fd df f5 bf 78 ff bc 7f 70 fe db fb 23 fd a7 ff 37 d9 df ca 1f d5 fe be 7f 00 7f 8b ff 17 fe 8f fd 57 fc 0f f8 1f ed ff fa 3f d5 fd 53 ff 9f fe c9 ee a3 fa c7 f9 cf f6 1f de bf c8 fc 01 fe 65 fc c3 fb ff f6 2f db 2f df 0f f9 7f 8b 7f d7 bf aa 7f 67 fb f8 ff 97 f8 43 f5 37 fb 3f f6 2f f6 1f 9e 7f f6 bf 40 3f 89 ff 2d fe bd f9 41 fb e9 fe cf f2 1b fd 7f b0 cf f5 cf ee
                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XVP8 ;*>6&6|AOs_?J/{9q%wxp#7W?Se//gC7?/@?-A
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: 7f de 89 da 26 3f dd b5 d0 a3 9e 93 66 73 3a ed 8f f5 9f cd bb 9e 09 82 e1 63 fd 8a 7f 8a 2e b9 42 ce 7a 2e 07 ca 24 2c 35 4a 32 ba 64 13 a3 08 bf 3c 1c 3f 5f 6b 53 56 54 ce c3 a3 b7 c3 4e 26 ce 2a e8 b8 8c b9 69 07 43 c9 55 21 71 af 13 86 5f 48 ce 6c 1f db 3a 36 95 25 3f 71 da 3b 49 ba e5 85 e9 09 87 35 95 31 56 0a 28 ec d2 99 cb 0d a4 a2 00 6f 36 44 78 5f be 3b c5 66 72 a2 ef 93 12 e4 2f 18 da e1 d2 73 00 fc 81 3f d5 38 81 57 0d 38 f5 63 ae 1d 0c 0d 21 fc 2f f5 22 49 e9 f0 7f 5c 0d 7e 4b 92 2c 66 b6 4e a6 4a f6 4a 96 1c 30 a4 0b 2c a2 8a e4 9f 37 b3 11 01 66 87 e1 77 ae 19 fa 7f cf 61 d7 1c 0b 27 f5 68 08 32 ee f8 e9 56 9d 30 77 79 3d 72 f3 ce 96 c4 b0 9d 5a 98 a6 ec 22 ed 10 80 a6 ad 4a cc fe 2a f9 67 8b 79 e6 5d 96 6a 2f 3c a1 68 18 69 b8 f1 6a f2 0e
                                                                                                                                                                                                                          Data Ascii: &?fs:c.Bz.$,5J2d<?_kSVTN&*iCU!q_Hl:6%?q;I51V(o6Dx_;fr/s?8W8c!/"I\~K,fNJJ0,7fwa'h2V0wy=rZ"J*gy]j/<hij
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: 1e 84 ce 10 d2 c2 df a7 cf c4 26 3a 82 97 f5 ec 08 60 da 6e 14 b6 48 b3 e9 00 eb 7f e7 56 fd 60 78 78 e7 46 9e 3a 21 1a f0 7a 8c e8 a1 88 74 c1 1e d6 42 cc eb eb 94 e5 57 7a 62 ae 48 2f a1 69 9f 49 0f 62 d0 db d3 ab 42 1a 6d 29 fa ff a6 a9 86 94 17 fa cc 7b f2 3d 26 f1 c4 43 bd 82 9c 62 77 7d 1c f4 76 e3 16 02 bf 83 07 26 b1 17 b3 ef 89 48 d7 fb 26 ac 53 3e 3e 86 fa 45 dd 64 62 bd b9 29 62 23 ce a9 76 23 e2 1f b9 cb 94 e7 8e 41 d1 86 49 bc 0a bb 29 5a 25 1f 93 dc 20 1a db d6 63 c6 17 f8 10 53 c9 55 11 6b d5 87 67 93 5e 1b e2 62 b1 69 6a 90 82 77 bf 46 06 74 32 f6 63 29 09 bb 25 74 8a 4b 39 c6 c6 58 e1 b6 78 b2 57 0a 06 42 7b 76 e0 86 d1 e9 f1 03 be c2 a0 95 10 86 9b 68 31 79 a1 c7 bb 85 07 ef 8f 82 af a6 27 c8 45 19 98 29 7a 82 0d e7 6a da 7f 50 c5 cd 84
                                                                                                                                                                                                                          Data Ascii: &:`nHV`xxF:!ztBWzbH/iIbBm){=&Cbw}v&H&S>>Edb)b#v#AI)Z% cSUkg^bijwFt2c)%tK9XxWB{vh1y'E)zjP
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC998INData Raw: f1 19 07 b7 b6 54 41 0e 02 fe 21 8f 47 39 0f 37 72 0a 6a 06 13 32 5b d4 bb ce 24 54 76 54 c7 b1 13 06 f1 07 3f ab f0 66 bc a4 6c 11 40 c2 64 ee d9 e7 46 7e 21 6f 6a 81 1a 61 c9 fd 7d a7 60 84 81 3c fd 97 19 06 54 fd 85 02 3c d8 6b 84 8d 97 a0 9c d9 db 38 1c c9 8d 10 6d 69 f4 31 81 3f 7c 26 c6 27 37 08 94 49 f5 55 87 45 93 25 32 20 fa 2f 33 a7 8c 24 c9 47 53 f6 d6 70 35 e1 2b 2b 6c 99 c2 11 54 90 06 17 f6 c3 e6 95 51 79 fa fb 81 55 34 fc ec 93 4f 42 40 e3 e3 2e 1e 47 29 a6 77 1a 42 c7 a6 a7 96 0e d8 28 b8 6b 97 99 66 71 6d 0f 8b 83 cb 7d 17 95 f8 10 03 9e 92 79 45 28 db ba bb d0 e4 15 41 96 91 cf 2f 0b 5a 2a 5e a7 08 2e c6 e2 2d 45 70 0d 89 77 80 ef 2f a3 f4 0f ef ed 38 02 50 cf f2 aa 12 5a 84 1a 69 ba 09 c3 8c 1a af 68 60 57 5f 7d eb 6e 8b 5b 12 cb 28 fc
                                                                                                                                                                                                                          Data Ascii: TA!G97rj2[$TvT?fl@dF~!oja}`<T<k8mi1?|&'7IUE%2 /3$GSp5++lTQyU4OB@.G)wB(kfqm}yE(A/Z*^.-Epw/8PZih`W_}n[(


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          43192.168.2.649762123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC657OUTGET /100/475/499/themes/892159/assets/evo_block_product_banner_3.jpg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:41 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 94400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 09:35:07 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.3583348e735c16a3913c20deded45f38
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC15664INData Raw: 52 49 46 46 b8 70 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 8f 01 00 e5 01 00 56 50 38 20 7c 70 01 00 b0 fe 01 9d 01 2a 90 01 e6 01 3e 04 01 7a 00 00 08 96 a6 e8 b0 18 c3 07 1b aa e5 b4 6f e4 19 6a 10 07 97 0a ff ed bf 89 7d b8 57 87 b7 7f 7e ff 03 fd a3 fc 37 f8 7f f0 ff 28 bc 33 ce 8f 73 be f3 fe 4b fa 7f f7 ef f3 9f e3 be fc 7f 4f fe df b7 ff 86 ff 7b f7 01 ed 3f e6 5f aa ff 8e ff 0d fe 8f fd 2f f7 df ff 9f eb fe f0 7f ad ff 85 fe 93 f7 23 e4 57 f4 3f ef 3f ef bf 33 ff 7f ff 00 7f 8c 7f 2b fe d9 fd c3 fc ef f9 bf ee ff ff ff df 7d ef ff 6d ff 97 fd 57 ba 1f ea ff e6 ff f1 ff 9c ff a7 f0 0b f9 37 f4 2f f4 1f de bf d1 ff d5 fd ff ff b7 f8 d3 fe ab fe 07 f9 4f bf ff b1 3f d7 ff c0 7f c3 ff 33 ff 27 fe cf d0 0f f3 ff eb 1f 3f ff f1 3f 30 ff ed
                                                                                                                                                                                                                          Data Ascii: RIFFpWEBPVP8XVP8 |p*>zoj}W~7(3sKO{?_/#W??3+}mW7/O?3'??0
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: fb 73 e0 ff df ac 0e 51 33 d9 41 99 13 3b da 24 fb be 89 52 c6 6d 67 2c fb e4 1b 98 42 e2 90 63 e6 02 81 d5 b7 ec ed 7f a0 12 16 04 8e cc 41 e7 12 bb a1 6c 9e d0 42 f7 75 59 ad 10 77 50 db 96 e1 86 98 02 55 bc 57 fa 01 3a b6 34 29 c3 ef dd 2f ed 4c 60 08 db 40 00 09 e5 f7 77 d7 e6 ba ba 07 55 8e 6e 1a a7 e9 a3 f2 ff 17 2a c2 8b 55 51 bc 86 e0 7e 11 3d 70 b1 44 7c 93 3d 50 d5 fc 15 54 0d 0e 64 23 91 84 bb b9 4c bb 02 44 1e d9 9c 81 dd a3 3e 1b b8 58 aa f0 99 de 47 ff 63 65 2d fa 41 21 1a bb 7b 60 51 9f c1 ca e7 83 e4 ba 29 e9 06 13 35 85 d1 75 d8 c0 32 b4 07 7d 4c 58 44 3a 8c 55 17 ed a0 6d f1 bf 23 f7 0b f0 28 76 93 a1 c5 05 ec 2e df 9d 16 51 b8 2a d4 a2 02 15 ef 50 f1 60 a8 56 9e c0 30 bd ec 29 b7 68 fa 0d 9e 0b e4 5f 9b 66 e0 af b6 9e 7b d4 59 85 24 4f
                                                                                                                                                                                                                          Data Ascii: sQ3A;$Rmg,BcAlBuYwPUW:4)/L`@wUn*UQ~=pD|=PTd#LD>XGce-A!{`Q)5u2}LXD:Um#(v.Q*P`V0)h_f{Y$O
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: 6a 11 be 5e f3 64 3b d0 2f e8 06 a8 b8 77 90 e2 ad 46 7f 12 52 3b 8c af 57 58 0e 9e 89 5c b3 6d df ff 3c a9 5e 5d d8 06 a3 26 cd 00 d6 52 31 15 1b a2 9e 38 e5 1a 0a b5 ab 27 22 41 81 42 bd 89 f2 25 6c 01 ed 8c ed 14 8b cb 06 a4 68 92 51 d0 93 53 c4 fd f8 e4 06 f1 bf 6a c4 61 a5 23 b5 ba 3c 78 79 8f 5e 9a c9 78 9a 1f e0 f8 45 50 54 39 3e a7 fb c2 21 78 1e 2d 5f fd 71 b4 3d 3e 9c 26 54 28 e7 55 ef 97 6b dd cb 02 ec bd 0d 4d fe 09 f4 22 9e 7c 48 ad ca cb da 80 8e e3 27 f4 e3 29 c4 16 e3 69 9b 06 33 5d 48 9c 61 bf 92 21 03 4b 67 e3 b4 1c f2 67 77 c8 ee 91 0b be 80 cc 42 28 42 3d c9 84 c6 20 03 23 c4 67 00 cc dc 36 90 32 40 f4 09 f0 90 6c e0 25 95 b4 11 c2 b0 6b 87 9c 2c 4e 64 91 75 0c f1 a9 65 63 a2 74 58 ed 94 25 3b 8e b1 e0 0f 00 4c b4 34 72 0d d7 00 c6 3f
                                                                                                                                                                                                                          Data Ascii: j^d;/wFR;WX\m<^]&R18'"AB%lhQSja#<xy^xEPT9>!x-_q=>&T(UkM"|H')i3]Ha!KggwB(B= #g62@l%k,NduectX%;L4r?
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: 1b fb 46 a4 e3 ac 93 87 1c 7a 17 da 6a 45 12 61 4f e6 d6 45 01 d8 32 d3 3c 09 b0 eb bc a9 db fe 27 aa 09 79 29 a5 66 53 f0 21 d2 a6 34 b3 27 6f 5f 9d 78 8d 0e d7 ed 53 10 f8 96 dc 72 84 9c c0 31 c7 37 9b ba c4 b1 86 1b b0 46 0f ec 3f b5 b1 10 fa c0 f4 87 18 56 c2 33 5e 22 76 1b 3a 65 4a e9 c8 72 60 f3 fc 6a 41 5e c0 8c 93 66 3d f3 b8 7d 8e 4b 2f 8e 0d bb 2b 33 9c 33 b5 ab fe 1a be 30 e6 c6 30 6d fd b3 c6 3d 5e 21 b6 f3 2d 2e c7 56 96 9a a8 77 fc fc 7e 7b fe 4f e0 94 32 a0 38 01 97 cc ed 05 b9 fd 3e d2 de af 47 ca fc 40 d4 64 8c a5 e0 d4 e7 82 61 fd 23 61 dd 2b 1c a4 d6 1f b4 0e 9c f0 2d 6b f7 41 b0 e1 98 b8 f4 5f 3e 00 98 84 d6 69 e4 f3 25 f7 35 8d aa 11 04 84 13 33 75 99 97 3a 12 5f 86 8b bb d2 21 c2 c8 cf 61 35 b5 e2 a9 3f e6 eb a9 8a 85 e5 e1 70 1b dc
                                                                                                                                                                                                                          Data Ascii: FzjEaOE2<'y)fS!4'o_xSr17F?V3^"v:eJr`jA^f=}K/+3300m=^!-.Vw~{O28>G@da#a+-kA_>i%53u:_!a5?p
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: 28 65 32 5e 75 2c 14 35 e1 91 9e 5c 1b 93 25 7f 54 90 8e fc bc 73 76 7b 42 52 52 40 3f 34 71 42 0d 95 e8 a1 f5 30 e2 77 75 6d 6f b7 f0 e6 f3 2b 60 dc fb 55 b5 b2 69 12 f5 ce b1 81 d3 3f 78 9a 4a 00 9c 8d 87 85 79 bc 82 3f 96 ba 0d ee ee 17 74 f0 57 a0 a9 dc b9 43 b8 31 ad 9f 05 c6 91 58 eb ab 5e 1b eb 9d ca 2e d4 41 ae 17 0a f9 f3 43 2c 6b b1 61 26 b4 89 f0 06 ac dc 2a 49 c3 a7 19 54 97 b3 2a af 73 23 e5 29 39 89 ea 24 bb 6a a3 da ef 29 01 e4 1c 4f ae 7a ee c7 a7 8d 12 a1 6d 3d 2d 11 14 b2 c2 75 a1 54 c3 03 b6 36 a2 98 f2 e8 99 38 7b 5f 4e 73 7e 79 36 f9 88 c3 85 4b 8d 11 9d f1 a1 ae 04 01 5e 7c ea 7f 4b fb 8c 73 67 12 b4 9b 5c 3f f9 98 aa ff c5 79 7e d0 1b f3 15 e6 ab c3 7b 9b 62 43 27 47 a9 01 2e f5 60 da be 10 57 cc 4d c7 b2 0f 6b b9 ce 64 0f 4d cf d9
                                                                                                                                                                                                                          Data Ascii: (e2^u,5\%Tsv{BRR@?4qB0wumo+`Ui?xJy?tWC1X^.AC,ka&*IT*s#)9$j)Ozm=-uT68{_Ns~y6K^|Ksg\?y~{bC'G.`WMkdM
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC13200INData Raw: 53 d6 ce 98 61 a2 d3 59 af 15 7e f8 4b eb 2c 02 51 d0 18 68 e1 6f 4c c9 22 d6 40 c4 e2 e6 b6 8f 39 c8 8a b5 c3 94 fd 91 2c 47 d7 5a dc b5 8d f4 22 50 2a 16 94 de ef 26 36 64 a2 16 e7 b5 64 48 36 ea 55 f8 c2 70 75 95 a0 fc 0a 90 ee bd d0 57 56 e8 99 53 42 52 1e f8 a1 83 a4 84 0a 9e 7b ad 4e 7c 78 12 1e 26 a6 0c ec c7 75 54 e5 39 e0 63 51 3f 19 59 34 aa 85 50 71 78 bb d4 e5 4d 2e cf b4 57 f6 4b 20 92 2f c3 b6 35 8c 73 16 56 bb 90 bf 4a 36 7c 34 a6 a4 8f 5d 7c 8f cc ae 1e 67 d8 6e 7a 24 af f9 56 b7 bf 6b a0 91 39 81 0e c1 f2 5c 49 dd 6c 6b 9c 5b ed 01 99 43 2c bc 5d 80 a5 25 df 8d 45 3f ee c7 46 15 29 c5 d5 8e a9 2f 86 5a 50 8e cd 10 2d 92 81 2f 72 4c 1f 64 e6 58 a2 e5 d8 9e b3 a6 96 ec 1a 3f df 97 77 e9 32 56 50 30 e3 5f de 00 63 85 ac ba 94 08 f6 f7 48 db
                                                                                                                                                                                                                          Data Ascii: SaY~K,QhoL"@9,GZ"P*&6ddH6UpuWVSBR{N|x&uT9cQ?Y4PqxM.WK /5sVJ6|4]|gnz$Vk9\Ilk[C,]%E?F)/ZP-/rLdX?w2VP0_cH


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          44192.168.2.649764222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC400OUTGET /100/475/499/themes/892159/assets/slider_1.jpg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC801INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:42 GMT
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Content-Length: 628961
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Via: 1.1 9ceb6f6178c8096ab5d16ef9ff7d1016.cloudfront.net (CloudFront)
                                                                                                                                                                                                                          XCache-Created-At: Sunday, 29-Sep-2024 19:32:42 +07
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6122.501a845a53555b191940ef70f3c354d2
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: MISS from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC15583INData Raw: ff d8 ff e1 1e 43 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 07 71 00 00 01 01 00 03 00 00 00 01 09 58 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0f 42 40 00 00 27 10 00 0f 42 40 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 38 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 31 3a 33 31 20 31 30 3a 32 31 3a 35 36 00 00 00 00 04 90 00 00 07 00
                                                                                                                                                                                                                          Data Ascii: CExifMM*qX(1"2i$B@'B@'Adobe Photoshop CC 2018 (Windows)2023:01:31 10:21:56
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: a8 57 8d 76 4d 82 ba 58 5e 5c e0 d1 1a 09 27 6b 77 3d de c6 af 62 1f 53 3a 35 12 da 7a 75 76 57 50 9a fd 3b 74 2d 1e fa df 6b ed f4 df 75 af 6f fe 18 a9 16 de 9f 9f 80 cb 0e 5e 7e 07 44 c1 81 b3 6c ef 73 47 e6 be 5d 83 57 ab a7 d2 df 94 ac cf 9f 24 f0 c3 11 3f d6 91 88 8f f8 bf 3b 40 72 e2 34 65 31 a8 1f 2f a9 f2 bb 7e a8 fd 6a c1 c4 3d 51 f8 36 57 45 3e f3 63 4b 1c e6 b4 6a eb 5f 43 5e eb fd 16 b7 e9 d8 ea bd 25 af f5 5f ad 59 6d 76 e3 dc e3 f6 7a ab 36 5c dd ee 68 15 b1 cd fa 35 d7 75 1b d9 5d b6 fd a3 67 fa 3f 5b fc 0f af ea 77 23 ae 7d 54 ea 79 23 a1 63 65 bf aa 67 65 51 76 23 6c 01 c0 16 ba b7 bf 24 d9 91 fa 2a bd d5 d6 ef 75 5b ff 00 e0 d6 76 07 d5 71 d3 f2 6b 18 5d 25 90 20 ba cb 41 7b a7 53 e9 5b 64 dd 4f b5 e3 65 bb 5d fa 4a ff 00 c2 fe 91 56 cd
                                                                                                                                                                                                                          Data Ascii: WvMX^\'kw=bS:5zuvWP;t-kuo^~DlsG]W$?;@r4e1/~j=Q6WE>cKj_C^%_Ymvz6\h5u]g?[w#}Ty#cegeQv#l$*u[vqk]% A{S[dOe]JV
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: b1 ff 00 4a 13 e3 cf f9 d2 ff 00 4c 56 b7 e6 07 98 c7 fd 2d 2f 7f e9 26 5f f9 af 1f 02 1f cd 8f fa 50 8f 1e 7f ce 97 fa 62 b7 fe 56 0f 98 ff 00 ea e9 7b ff 00 49 32 ff 00 cd 78 f8 10 ee 8f fa 58 a7 c7 9f f3 a5 fe 98 b7 ff 00 2b 07 cc 7f f5 74 bd ff 00 a4 99 7f e6 bc 7c 08 7f 36 3f e9 42 f8 f3 fe 74 bf d3 17 7f ca c1 f3 1f fd 5d 2f 7f e9 26 5f f9 af 1f 02 1f cd 8f fa 50 be 3c ff 00 9d 2f f4 c5 52 d7 cf fe 62 69 28 75 3b d2 3f e6 22 4f f9 af 24 30 43 f9 b1 ff 00 4a 18 cf 3c eb ea 97 fa 62 8b 3e 7c f3 07 fd 5c af 3f e9 22 4f f9 af 25 f9 78 7f 36 3f e9 43 57 e6 27 fc e9 ff 00 a6 92 df f1 ef 98 7f ea e7 7b ff 00 49 12 7f cd 78 f8 10 fe 6c 7f d2 84 fe 62 7f ce 9f fa 69 35 fe 3d f3 0f fd 5c ef 7f e9 22 4f f9 af 1f 02 1f cd 8f fa 58 a7 c7 9f f3 a5 fe 9a 4d 1f 3e
                                                                                                                                                                                                                          Data Ascii: JLV-/&_PbV{I2xX+t|6?Bt]/&_P</Rbi(u;?"O$0CJ<b>|\?"O%x6?CW'{Ixlbi5=\"OXM>
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC16384INData Raw: c6 05 b6 aa e1 5a b4 49 ba 2b fb 39 1f 0a 48 b9 5e 4c 1d 63 fe 95 b7 1e 60 76 3c d3 db 8d 7a c2 dd 3d 59 27 8c 2f 5f b4 0d 7e 40 75 cc 71 8e 47 6a 72 0c 80 63 97 da e5 e5 f3 99 2d 9d ad ed c0 f8 45 07 26 ff 00 2d ab f6 47 f2 ae 64 c7 18 8f 3f 51 71 e5 97 b9 21 bf d5 f5 43 58 fe b5 20 53 b1 a0 00 ff 00 c1 53 32 e1 8e 1d ce 24 f3 c9 2b b5 d3 c2 f4 1b 0c be 53 70 f8 6d 46 e6 da a4 93 db 27 19 31 31 49 e6 b4 f5 1e b9 92 25 4e 39 08 ad 3b 4f a4 d1 9a 74 61 95 65 9f a4 fb 8b 66 28 fa 87 f5 a3 fe e9 83 a1 4b 7f 2d c5 a8 b4 5e a3 5b dd ce bf 6d d1 80 93 88 f8 1a 23 ed f1 72 cf 3f e1 fd df 1f f4 8c 5f 77 39 38 b5 67 0d f0 9c 98 61 93 e9 8c e1 fb bf e7 71 a6 ff 00 50 5b 2d 6b 4d b5 45 08 a9 a7 be cb c8 a8 2c 64 93 62 ff 00 17 ed 66 c3 49 0e 0c f0 1e 5c 5f e9 9d 07
                                                                                                                                                                                                                          Data Ascii: ZI+9H^Lc`v<z=Y'/_~@uqGjrc-E&-Gd?Qq!CX SS2$+SpmF'11I%N9;Otaef(K-^[m#r?_w98gaqP[-kME,dbfI\_
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC16384INData Raw: 7e 31 16 72 e4 88 fc 7f 49 52 7d 0e 4b 7a 19 fd 58 c1 e8 5d 0a d7 fe 0b 27 2e d6 9c 79 e3 8f e3 e0 d5 0e c4 c5 33 51 cd 29 ff 00 54 c7 fe 29 67 e8 b1 fc ed 95 ff 00 2d 1f e6 41 bb fd 0e 8f f5 4c 9f 8f 8b bf 45 8f e7 6c 7f 96 8f f3 20 bf e8 74 7f aa 64 fc 7c 5d fa 2c 7f 3b 63 fc b4 7f 99 05 ff 00 43 b1 ff 00 54 cb f8 f8 b5 fa 2c 7f 3b 63 fc b4 7f 99 05 ff 00 43 b1 ff 00 54 c9 f8 f8 b7 fa 28 7f 3b 63 fc b4 7f 99 05 ff 00 43 a3 fd 53 27 e3 e2 ef d1 63 f9 db 1f e5 a3 fc c8 2f fa 1d 1f ea 99 3f 1f 16 bf 45 8f e7 6c 7f 96 8f f3 20 bf e8 74 7f aa 64 fc 7c 5b fd 14 3f 9d b1 fe 5a 3f cc 82 ff 00 a1 d8 ff 00 aa 64 fc 7c 5d fa 2c 7f 3b 63 fc b4 7f 99 05 ff 00 43 a3 fd 53 27 e3 e2 ef d1 43 f9 db 1f e5 a3 fc c8 2f fa 1d 1f ea 99 3f 1f 17 7e 8a 1f ce d8 ff 00 2d 1f e6
                                                                                                                                                                                                                          Data Ascii: ~1rIR}KzX]'.y3Q)T)g-ALEl td|],;cCT,;cCT(;cCS'c/?El td|[?Z?d|],;cCS'C/?~-
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC16384INData Raw: 87 7f 89 8f 26 3f ab e2 ff 00 91 bf 17 f3 66 15 75 aa fc 7e 3f 9c e4 93 7b 3b 81 9e a0 2b cc 3b 06 3c 50 fb 71 f9 ff 00 c5 58 d7 17 f4 bf dc fe 3f cd 5b af e8 ff 00 ba fc 7f 9c b5 6e 68 dc 04 80 6d f6 61 1c bf e0 9f f6 7f e0 a3 c7 8a ba ff 00 a4 4f 0f 5a ff 00 4e 97 5d b5 d4 2b 2c f2 4c b6 90 f5 12 05 e5 37 15 dd 90 f2 33 23 9e 3f b3 1c 6c ff 00 b4 bf 13 f1 52 25 d4 0f f4 ff 00 8f f7 c8 31 bd af fd 20 60 f7 9e 6d d0 34 fe 53 4f 77 36 a7 23 92 c1 10 10 82 a0 a7 f7 92 fe f3 fb b6 65 7f df c8 bf 13 af a4 bc f8 61 94 ef 6f c7 fc 4b 38 60 3c fe 9f c7 fa 64 b3 fe 57 10 b2 5f 47 4a d3 a3 b6 84 53 60 c1 49 1f ec 53 8e 56 49 2e 40 d3 80 ad 63 f9 cf 19 70 6f 2c 38 d4 a8 f5 3d 43 2f 1a 9f 89 c8 74 87 97 c3 f1 2a 2b ff 00 b2 fe 58 f0 84 9c 47 bd e8 3a 26 bf a7 79 86
                                                                                                                                                                                                                          Data Ascii: &?fu~?{;+;<PqX?[nhmaOZN]+,L73#?lR%1 `m4SOw6#eaoK8`<dW_GJS`ISVI.@cpo,8=C/t*+XG:&y
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC16384INData Raw: dc 58 dd 2d 0f 5a 7e ec 66 d0 6e 5c 4e 4f 61 d5 34 cb 4d 2e 97 f7 b7 29 0a f3 07 93 2d 2a c4 f2 1f b5 fc df 1e 40 c2 b7 25 ce c7 92 59 3d 31 06 5b 7f b1 f9 24 de 6e d3 f4 bb d0 d3 1b cb 72 26 54 4b 88 e6 27 d3 94 a1 a4 72 56 26 57 8a 58 f9 7d b4 f8 78 fd a5 c8 4c 03 d5 cb d2 e4 c9 0d b8 67 e9 b9 63 94 3f bc c7 c5 f5 47 d5 f5 46 4c 93 cb da 04 d6 82 39 6f 64 59 1e 18 c4 70 a4 75 e0 89 4a 75 72 5e 47 60 3e 29 1f 2e 84 2b 9b 81 9f 38 95 88 8a e2 3c 53 e2 fa a7 2f f7 b1 fe 8b e2 ef cf 0d 76 ea df ce 9a b4 31 39 55 59 f6 a6 df b2 b9 5f 84 0e e7 bc b4 71 91 b3 02 7d 56 e2 7f b7 23 37 cc e4 c4 00 47 11 2a b6 f0 5c 4e 7f 76 8e e7 d8 13 80 90 11 b9 64 1a 44 13 5b a7 1b 84 29 bd 47 2c c4 c8 41 3b 39 38 b9 26 37 69 48 d6 6e 4a 79 92 38 83 f1 0a 77 6f f2 5b f6 72 90
                                                                                                                                                                                                                          Data Ascii: X-Z~fn\NOa4M.)-*@%Y=1[$nr&TK'rV&WX}xLgc?GFL9odYpuJur^G`>).+8<S/v19UY_q}V#7G*\NvdD[)G,A;98&7iHnJy8wo[r
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC16384INData Raw: bf a9 1c a7 94 5f 17 f2 b6 55 0c e7 8b 84 b6 e4 c1 c3 8f c4 1f 4c 48 e2 ff 00 3f e9 78 9f 9f ff 00 29 f5 af 23 04 9b 53 f4 a4 b4 95 cc 71 cd 13 6c cc 37 a1 8d be 35 db fd 8e 67 38 31 98 97 27 b5 7f ce 36 79 9d b5 1d 02 6d 19 8b 49 36 9d 25 02 d6 a7 d2 97 e2 85 97 e2 fb 31 cb ce 37 e4 bf 63 fe 03 29 9b 6c 5e aa f7 2a ac f1 45 c8 32 85 60 81 58 80 08 d9 3a 37 a6 bf ea 46 ff 00 ea 36 41 9b 0c f3 cd 97 fa 45 96 bf 6f 14 92 04 2f 6f 73 1a a9 2c d0 c8 1b 91 db e2 6e 2a f3 2f 2f f5 7e 2f da cd 66 b3 16 e2 63 fa b3 7a ee c2 d5 44 c2 7a 79 18 c3 8b f7 fa 69 4f d3 1f 1e 1f c3 ea fe 9f 02 59 7d aa de d9 3a f9 73 5a 96 39 ad 2e c0 57 91 c1 67 78 5c 94 49 51 87 ee f9 c6 dc 65 6f 81 25 f8 7e 2f d8 cc 4c 99 66 3d 12 fa 7f 9d fd 17 67 a7 d2 62 9d ea b0 09 c3 2e 32 7f 77
                                                                                                                                                                                                                          Data Ascii: _ULH?x)#Sql75g81'6ymI6%17c)l^*E2`X:7F6AEo/os,n*//~/fczDzyiOY}:sZ9.Wgx\IQeo%~/Lf=gb.2w
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC16384INData Raw: 96 de e1 43 c5 24 4e 19 5b 70 76 38 ab 0c ff 00 9c 64 d1 2d 74 af 2d 4f 35 b2 05 92 6b c9 f9 b7 72 11 b8 46 b5 fe 54 5c 55 ea a2 52 71 54 8d fc e9 6a 9a 7b ea 64 37 a5 1c c6 dc ad 3e 2e 61 fd 0f bb 97 c5 fe ae 55 e2 0a bf f3 5c e1 a3 91 98 c7 d4 c3 c4 ff 00 33 87 c4 4d ae ef a2 b3 89 ae 2e 9d 62 8a 3d d9 98 d0 0c b0 9a e6 e2 42 06 66 a2 38 a4 50 5a 6f 99 ac b5 26 e1 6d 25 5a a4 00 ca ca 4d 3a f1 e6 17 96 46 33 12 e4 dd 97 4d 3c 7b c8 7f be ff 00 72 ab ab 39 31 02 0f 71 93 71 9f 29 7e 66 eb a3 40 bd 9a df 4d 8a 2b 7f 4e e2 44 0c 88 39 50 85 92 9c db ec fc 6c df 67 30 32 69 c4 cd 9b 3f ee 5c b8 64 e1 0f 37 f3 06 bb 35 d4 36 b3 4e ed 23 b4 6f 52 c4 9e 8e d9 74 71 08 f2 61 2c 84 b1 a9 ef c9 ea 72 f1 16 a2 50 6d 72 5d 80 ed 51 92 23 66 2f d1 7d 56 d7 59 ba d0
                                                                                                                                                                                                                          Data Ascii: C$N[pv8d-t-O5krFT\URqTj{d7>.aU\3M.b=Bf8PZo&m%ZM:F3M<{r91qq)~f@M+ND9Plg02i?\d756N#oRtqa,rPmr]Q#f/}VY
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC16384INData Raw: 92 32 91 c8 55 0f f3 3f 16 fe 56 75 5f de 2f ed 61 c2 49 16 3d 5f d6 7a 2c a0 47 6e ef e6 a5 d7 10 69 b1 7a 5a 4d ad cf 39 00 0d b9 12 51 48 60 f4 b8 4f 84 fa 4d c7 84 6c ed ea fc 2d f0 e4 a7 a6 eb ea dd 63 a8 e8 9f e8 5a 06 9f 6d 0d ee af a8 4f 34 d6 3e 92 ba 04 6a 95 48 db 85 d3 cc 9b 7c 4c ef f0 27 2f f8 d1 99 18 01 d8 84 4b 50 47 23 c9 86 5e 5f da 5b b5 b7 e8 bb a1 72 cf 18 2d 1a d2 a1 a9 c9 a2 7e 4a bf 0f fc 43 f6 32 ac fa 7e 03 bf da d9 83 50 32 6c 3e a4 b0 08 b5 24 93 4f d5 8c 70 4a 8c 3d 17 8e 22 ef 56 f8 36 63 28 8e ac df 04 df 07 15 5e 6d cb 97 0c cb c3 a8 a2 0c 7d 2e 06 7c 7f c3 3f e2 76 93 e5 b5 d0 b5 5f d1 7e 65 bd 31 c2 9c a4 f4 96 13 32 39 04 a7 28 bf 61 79 7c 5c 6e 57 e2 5f f5 b2 9d 4e 69 f3 ae 26 18 07 0c aa f8 13 9f 34 f9 6b cb d7 fa 3f
                                                                                                                                                                                                                          Data Ascii: 2U?Vu_/aI=_z,GnizZM9QH`OMl-cZmO4>jH|L'/KPG#^_[r-~JC2~P2l>$OpJ="V6c(^m}.|?v_~e129(ay|\nW_Ni&4k?


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          45192.168.2.649766157.240.251.94433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC1365OUTGET /signals/config/404730962383321?v=2.9.169&r=stable&domain=lienhiepthanhvn.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1
                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC1726INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC1500INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63
                                                                                                                                                                                                                          Data Ascii: urn!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="func
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC1500INData Raw: 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d
                                                                                                                                                                                                                          Data Ascii: Object.setPrototypeOf?Object.setPrototypeOf(a,b):a.__proto__=b)}function l(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC1360INData Raw: 61 2e 70 69 78 65 6c 3b 61 3d 61 2e 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3b 76 61 72 20 6b 3d 61 26 26 69 3d 3d 6e 75 6c 6c 3b 69 3d 63 28 7b 62 75 74 74 6f 6e 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3a 6b 3f 68 3a 69 2c 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3a 61 7d 29 3b 61 3d 64 28 29 3b 76 61 72 20 6c 3d 69 2e 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3b 69 3d 69 2e 75 73 65 72 44 61 74 61 3b 66 3d 7b 62 75 74 74 6f 6e 46 65 61 74 75 72 65 73 3a 66 2c 62 75 74 74 6f 6e 54 65 78 74 3a 67 2c 66 6f 72 6d 46 65 61 74 75 72 65 73 3a 6b 3f 5b 5d 3a 6c 2c 70 61 67 65 46 65 61 74 75 72 65 73 3a 61 2c 70 61 72 61 6d 65 74 65 72 73 3a 62 2e 74 72 69 67 67 65 72 28 7b 70 69 78 65 6c 3a
                                                                                                                                                                                                                          Data Ascii: a.pixel;a=a.shouldExtractUserData;var k=a&&i==null;i=c({button:e,containerElement:k?h:i,shouldExtractUserData:a});a=d();var l=i.formFieldFeatures;i=i.userData;f={buttonFeatures:f,buttonText:g,formFeatures:k?[]:l,pageFeatures:a,parameters:b.trigger({pixel:
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC1500INData Raw: 46 69 65 6c 64 46 65 61 74 75 72 65 73 22 29 2c 64 3d 31 35 2c 65 3d 22 69 6e 70 75 74 2c 74 65 78 74 61 72 65 61 2c 73 65 6c 65 63 74 2c 62 75 74 74 6f 6e 22 3b 66 75 6e 63 74 69 6f 6e 20 67 28 66 29 7b 76 61 72 20 67 3d 66 2e 62 75 74 74 6f 6e 2c 68 3d 66 2e 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3b 66 3d 66 2e 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3b 76 61 72 20 6a 3d 6e 65 77 20 61 28 29 2c 6b 3d 5b 5d 2c 6c 3d 7b 7d 3b 69 66 28 68 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3a 6b 2c 75 73 65 72 44 61 74 61 3a 6c 7d 3b 68 3d 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 68 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29
                                                                                                                                                                                                                          Data Ascii: FieldFeatures"),d=15,e="input,textarea,select,button";function g(f){var g=f.button,h=f.containerElement;f=f.shouldExtractUserData;var j=new a(),k=[],l={};if(h==null)return{formFieldFeatures:k,userData:l};h=h.querySelectorAll(e);for(var m=0;m<h.length;m++)
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC1500INData Raw: 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 64 29 26 26 28 61 5b 64 5d 3d 63 5b 64 5d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e
                                                                                                                                                                                                                          Data Ascii: i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=Object.assign||function(a){for(var b=1;b<arguments.length;b++){var c=arguments[b];for(var d in c)Object.prototype.hasOwnProperty.call(c,d)&&(a[d]=c[d])}return a},b=f.getFbeventsModules("Sign
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC1500INData Raw: 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 61 3b 6c 28 74 68 69 73 2c 62 29 3b 74 68 69 73 2e 5f 6c 61 73 74 41 72 67 73 3d 6e 75 6c 6c 3b 74 68 69 73 2e 5f 6c 61 73 74 54 69 6d 65 3d 30 3b 74 68 69 73 2e 5f 72 61 74 65 4d 53 3d 63 7d 68 28 62 2c 5b 7b 6b 65 79 3a 22 5f 70 61 73 73 65 73 54 68 72 6f 74 74 6c 65 49 6d 70 6c 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 5f 6c 61 73 74 41 72 67 73 3b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 62 3d 44 61 74 65 2e 6e 6f 77
                                                                                                                                                                                                                          Data Ascii: b=function(){function b(){var c=arguments.length>0&&arguments[0]!==void 0?arguments[0]:a;l(this,b);this._lastArgs=null;this._lastTime=0;this._rateMS=c}h(b,[{key:"_passesThrottleImpl",value:function(){var a=this._lastArgs;if(a==null)return!0;var b=Date.now
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC1500INData Raw: 29 2c 77 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 61 6b 65 53 61 66 65 22 29 2c 78 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 61 6b 65 53 61 66 65 53 74 72 69 6e 67 22 29 2c 79 3d 75 2e 65 61 63 68 2c 7a 3d 75 2e 6b 65 79 73 3b 75 2e 73 6f 6d 65 3b 76 61 72 20 41 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 46 72 6f 6d 49 6e 70 75 74 73 22 29 2c 42 3d 6e 65 77 20 74 28 29 2c 43 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 44 6f 41 75 74 6f 6d 61 74 69
                                                                                                                                                                                                                          Data Ascii: ),w=f.getFbeventsModules("signalsFBEventsMakeSafe"),x=f.getFbeventsModules("signalsFBEventsMakeSafeString"),y=u.each,z=u.keys;u.some;var A=f.getFbeventsModules("signalsFBEventsExtractFromInputs"),B=new t(),C=f.getFbeventsModules("signalsFBEventsDoAutomati
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC905INData Raw: 6e 67 74 68 2c 67 3d 41 72 72 61 79 28 66 29 2c 68 3d 30 3b 68 3c 66 3b 68 2b 2b 29 67 5b 68 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 3b 72 65 74 75 72 6e 20 64 3d 28 65 3d 28 63 3d 6a 28 74 68 69 73 2c 28 61 3d 62 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 62 29 29 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 74 68 69 73 5d 2e 63 6f 6e 63 61 74 28 67 29 29 29 2c 63 29 2c 63 2e 65 78 74 72 61 63 74 50 49 49 3d 47 2c 65 29 2c 6a 28 63 2c 64 29 7d 72 65 74 75 72 6e 20 62 7d 28 62 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 75 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 2e 6c 69 73 74 65 6e 4f 6e 63 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 77 28 46 28 62 29 29 3b 68 2e 61 64
                                                                                                                                                                                                                          Data Ascii: ngth,g=Array(f),h=0;h<f;h++)g[h]=arguments[h];return d=(e=(c=j(this,(a=b.__proto__||Object.getPrototypeOf(b)).call.apply(a,[this].concat(g))),c),c.extractPII=G,e),j(c,d)}return b}(b);e.exports=new u(function(a,b){c.listenOnce(function(){var a=w(F(b));h.ad


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          46192.168.2.649765123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:41 UTC651OUTGET /100/475/499/themes/892159/assets/social_facebook_icon.svg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC822INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:42 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 953
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Via: 1.1 39e6364d4a5d8d1845ca5997b547202e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                          XCache-Created-At: Sunday, 29-Sep-2024 16:20:19 +07
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.62cf95b7ffe7e7bf46dc272b4d9915ed
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC953INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 39 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?>... Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          47192.168.2.649767123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC647OUTGET /100/475/499/themes/892159/assets/social_tiki_icon.svg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:42 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 21766
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:23 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.2749a316132e7cab60bedef2c7546afe
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC15638INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/199
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC6128INData Raw: 64 59 72 79 52 72 52 6b 0a 34 77 46 61 76 4a 4a 72 41 44 78 74 70 4a 30 34 42 6b 41 41 6e 37 67 54 66 72 6b 69 64 59 72 79 44 74 30 64 7a 6a 30 67 64 51 6f 31 49 67 73 41 61 53 65 4f 41 52 42 41 64 34 54 33 33 77 4b 33 72 55 36 64 70 4c 7a 33 48 77 42 6a 0a 6e 43 52 49 2f 57 51 42 49 4f 33 45 48 67 41 39 62 31 73 33 76 50 74 6d 65 48 42 39 36 69 53 39 47 39 45 43 5a 2b 2b 58 4f 6f 55 61 6a 51 57 41 74 42 4e 37 41 4c 53 6a 35 7a 72 67 6e 54 66 43 73 6f 32 70 6b 2f 52 75 37 6e 53 4c 0a 56 2f 57 50 42 59 43 30 45 79 2b 69 32 74 6d 71 72 66 43 58 4e 38 4b 61 72 61 6d 54 39 47 7a 50 59 54 42 37 58 4f 6f 55 61 69 51 57 41 4e 4a 4f 37 41 48 51 72 69 7a 64 43 4f 2b 38 43 54 5a 32 70 45 37 53 73 36 4d 73 41 4e 51 50 0a 46 67 43 53 31 45 66 33 72 34 50 33 2f 41 36
                                                                                                                                                                                                                          Data Ascii: dYryRrRk4wFavJJrADxtpJ04BkAAn7gTfrkidYryDt0dzj0gdQo1IgsAaSeOARBAd4T33wK3rU6dpLz3HwBjnCRI/WQBIO3EHgA9b1s3vPtmeHB96iS9G9ECZ++XOoUajQWAtBN7ALSj5zrgnTfCso2pk/Ru7nSLV/WPBYC0Ey+i2tmqrfCXN8KaramT9GzPYTB7XOoUaiQWANJO7AHQrizdCO+8CTZ2pE7Ss6MsANQPFgCS1Ef3r4P3/A6


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          48192.168.2.649768123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC648OUTGET /100/475/499/themes/892159/assets/social_sendo_icon.svg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:42 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 7886
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:05 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.2c0a5ca3c5e7e14bc056bee6e948b331
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC7886INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/199


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          49192.168.2.649770222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC403OUTGET /100/475/499/themes/892159/assets/evo-index-js.js?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:42 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:45 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6122.898dba52dd02e64068d7cca2dae20e68
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC4410INData Raw: 31 31 32 64 0d 0a 76 61 72 20 73 77 69 70 65 72 20 3d 20 6e 65 77 20 53 77 69 70 65 72 28 27 2e 65 76 6f 2d 6f 77 6c 2d 70 72 6f 64 75 63 74 32 27 2c 20 7b 0a 09 73 6c 69 64 65 73 50 65 72 56 69 65 77 3a 20 34 2c 0a 09 73 70 61 63 65 42 65 74 77 65 65 6e 3a 20 31 35 2c 0a 09 73 6c 69 64 65 73 50 65 72 47 72 6f 75 70 3a 20 32 2c 0a 09 6e 61 76 69 67 61 74 69 6f 6e 3a 20 7b 0a 09 09 6e 65 78 74 45 6c 3a 20 27 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 27 2c 0a 09 09 70 72 65 76 45 6c 3a 20 27 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 27 2c 0a 09 7d 2c 0a 09 62 72 65 61 6b 70 6f 69 6e 74 73 3a 20 7b 0a 09 09 33 30 30 3a 20 7b 0a 09 09 09 73 6c 69 64 65 73 50 65 72 56 69 65 77 3a 20 32 2c 0a 09 09 09 73 70 61 63 65 42 65 74 77 65
                                                                                                                                                                                                                          Data Ascii: 112dvar swiper = new Swiper('.evo-owl-product2', {slidesPerView: 4,spaceBetween: 15,slidesPerGroup: 2,navigation: {nextEl: '.swiper-button-next',prevEl: '.swiper-button-prev',},breakpoints: {300: {slidesPerView: 2,spaceBetwe


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          50192.168.2.649769222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC401OUTGET /100/475/499/themes/892159/assets/api-jquery.js?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:42 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:05 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6122.ab42f2b12d47318c80f28c65fcf13cb4
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC5854INData Raw: 31 36 64 31 0d 0a 66 75 6e 63 74 69 6f 6e 20 66 6c 6f 61 74 54 6f 53 74 72 69 6e 67 28 65 2c 74 29 7b 76 61 72 20 72 3d 65 2e 74 6f 46 69 78 65 64 28 74 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 20 72 2e 6d 61 74 63 68 28 2f 5e 5c 2e 5c 64 2b 2f 29 3f 22 30 22 2b 72 3a 72 7d 66 75 6e 63 74 69 6f 6e 20 61 74 74 72 69 62 75 74 65 54 6f 53 74 72 69 6e 67 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 28 65 2b 3d 22 22 29 26 26 28 65 3d 22 22 29 29 2c 6a 51 75 65 72 79 2e 74 72 69 6d 28 65 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 42 69 7a 77 65 62 26 26 28 42 69 7a 77 65 62 3d 7b 7d 29 2c 42 69 7a 77 65 62 2e 6d 65 64 69 61 44 6f 6d
                                                                                                                                                                                                                          Data Ascii: 16d1function floatToString(e,t){var r=e.toFixed(t).toString();return r.match(/^\.\d+/)?"0"+r:r}function attributeToString(e){return"string"!=typeof e&&("undefined"===(e+="")&&(e="")),jQuery.trim(e)}"undefined"==typeof Bizweb&&(Bizweb={}),Bizweb.mediaDom


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          51192.168.2.649775210.245.8.1334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC752OUTGET /cart.js?_=1727613154353 HTTP/1.1
                                                                                                                                                                                                                          Host: lienhiepthanhvn.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                          X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:43 GMT
                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                          Content-Length: 242
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          ETag: W/"43b465b7408664d3690f00c41428d2c6"
                                                                                                                                                                                                                          Set-Cookie: cart_currency=VND; expires=Sun, 13 Oct 2024 12:32:43 GMT; path=/
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Content-Security-Policy: block-all-mixed-content; upgrade-insecure-requests;
                                                                                                                                                                                                                          X-Alternate-Cache-Key: W/"0be97133d5a6b40bbac401cd8b7a6c23"
                                                                                                                                                                                                                          X-Cache: hit, server
                                                                                                                                                                                                                          X-Request-Id: 7679934dd2ebe138f68ad0b0ee9dd682
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC242INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 61 39 63 37 65 36 38 34 34 33 63 61 38 38 30 32 66 33 32 38 37 61 64 62 36 66 63 31 30 63 39 34 22 2c 22 69 74 65 6d 73 22 3a 5b 5d 2c 22 74 6f 74 61 6c 5f 77 65 69 67 68 74 22 3a 30 2c 22 69 74 65 6d 5f 63 6f 75 6e 74 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 69 73 63 6f 75 6e 74 73 22 3a 30 2c 22 74 6f 74 61 6c 5f 70 72 69 63 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 6c 69 6e 65 5f 69 74 65 6d 73 5f 70 72 69 63 65 22 3a 30 2c 22 72 65 71 75 69 72 65 73 5f 73 68 69 70 70 69 6e 67 22 3a 66 61 6c 73 65 2c 22 6e 6f 74 65 22 3a 6e 75 6c 6c 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 63 61 72 74 5f 6c 65 76 65 6c 5f 64 69 73 63 6f 75 6e 74 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                          Data Ascii: {"token":"a9c7e68443ca8802f3287adb6fc10c94","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          52192.168.2.649776157.240.0.64433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC1186OUTGET /signals/config/404730962383321?v=2.9.169&r=stable&domain=lienhiepthanhvn.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1
                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC1702INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                          Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC1500INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63
                                                                                                                                                                                                                          Data Ascii: urn!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="func
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC1500INData Raw: 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d
                                                                                                                                                                                                                          Data Ascii: Object.setPrototypeOf?Object.setPrototypeOf(a,b):a.__proto__=b)}function l(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC1500INData Raw: 61 2e 70 69 78 65 6c 3b 61 3d 61 2e 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3b 76 61 72 20 6b 3d 61 26 26 69 3d 3d 6e 75 6c 6c 3b 69 3d 63 28 7b 62 75 74 74 6f 6e 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3a 6b 3f 68 3a 69 2c 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3a 61 7d 29 3b 61 3d 64 28 29 3b 76 61 72 20 6c 3d 69 2e 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3b 69 3d 69 2e 75 73 65 72 44 61 74 61 3b 66 3d 7b 62 75 74 74 6f 6e 46 65 61 74 75 72 65 73 3a 66 2c 62 75 74 74 6f 6e 54 65 78 74 3a 67 2c 66 6f 72 6d 46 65 61 74 75 72 65 73 3a 6b 3f 5b 5d 3a 6c 2c 70 61 67 65 46 65 61 74 75 72 65 73 3a 61 2c 70 61 72 61 6d 65 74 65 72 73 3a 62 2e 74 72 69 67 67 65 72 28 7b 70 69 78 65 6c 3a
                                                                                                                                                                                                                          Data Ascii: a.pixel;a=a.shouldExtractUserData;var k=a&&i==null;i=c({button:e,containerElement:k?h:i,shouldExtractUserData:a});a=d();var l=i.formFieldFeatures;i=i.userData;f={buttonFeatures:f,buttonText:g,formFeatures:k?[]:l,pageFeatures:a,parameters:b.trigger({pixel:
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC900INData Raw: 61 28 29 2c 6b 3d 5b 5d 2c 6c 3d 7b 7d 3b 69 66 28 68 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3a 6b 2c 75 73 65 72 44 61 74 61 3a 6c 7d 3b 68 3d 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 68 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20 6e 3d 68 5b 6d 5d 3b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 42 75 74 74 6f 6e 45 6c 65 6d 65
                                                                                                                                                                                                                          Data Ascii: a(),k=[],l={};if(h==null)return{formFieldFeatures:k,userData:l};h=h.querySelectorAll(e);for(var m=0;m<h.length;m++){var n=h[m];if(n instanceof HTMLInputElement||n instanceof HTMLTextAreaElement||n instanceof HTMLSelectElement||n instanceof HTMLButtonEleme
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC1500INData Raw: 45 76 65 6e 74 73 46 65 61 74 75 72 65 43 6f 75 6e 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 6c 28 74 68 69 73 2c 61 29 2c 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 3d 7b 7d 7d 68 28 61 2c 5b 7b 6b 65 79 3a 22 69 6e 63 72 65 6d 65 6e 74 41 6e 64 47 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 66 65 61 74 75 72
                                                                                                                                                                                                                          Data Ascii: EventsFeatureCounter",function(){return function(f,g,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=function(){function a(){l(this,a),this._features={}}h(a,[{key:"incrementAndGet",value:function(a){this._features[a]==null&&(this._featur
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC1500INData Raw: 6c 29 29 3b 63 28 61 2e 72 65 76 65 72 73 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 73 74 61 72 74 3b 61 3d 61 2e 65 6e 64 3b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 64 3d 64 2e 73 6c 69 63 65 28 30 2c 62 29 2b 22 40 22 2b 64 2e 73 6c 69 63 65 28 61 2b 31 29 7d 29 3b 72 65 74 75 72 6e 20 64 7d 76 61 72 20 6a 3d 2f 5b 5c 64 5d 2b 28 5c 2e 5b 5c 64 5d 2b 29 3f 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 61 29 7b 61 3d 61 3b 77 68 69 6c 65 28 2f 5c 64 5c 2e 5c 64 2f 2e 74 65 73 74 28 61 29 29 61 3d 61 2e 72 65 70 6c 61 63 65 28 6a 2c 22 30 22 29 3b 61 3d 61 2e 72 65 70 6c 61 63 65 28 6a 2c 22 30 22 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 7b 73 61 66 65 3a 6c 28 69
                                                                                                                                                                                                                          Data Ascii: l));c(a.reverse(),function(a){var b=a.start;a=a.end;if(a==null)return;d=d.slice(0,b)+"@"+d.slice(a+1)});return d}var j=/[\d]+(\.[\d]+)?/g;function l(a){a=a;while(/\d\.\d/.test(a))a=a.replace(j,"0");a=a.replace(j,"0");return a}function m(a){return{safe:l(i
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC1500INData Raw: 74 69 6e 67 2c 6d 3d 62 2e 65 78 74 72 61 63 74 50 69 69 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 68 61 72 65 64 22 29 3b 76 61 72 20 6e 3d 62 2e 73 69 67 6e 61 6c 73 43 6f 6e 76 65 72 74 4e 6f 64 65 54 6f 48 54 4d 4c 45 6c 65 6d 65 6e 74 2c 6f 3d 62 2e 73 69 67 6e 61 6c 73 45 78 74 72 61 63 74 46 6f 72 6d 2c 70 3d 62 2e 73 69 67 6e 61 6c 73 49 73 49 57 4c 45 6c 65 6d 65 6e 74 2c 71 3d 62 2e 73 69 67 6e 61 6c 73 45 78 74 72 61 63 74 42 75 74 74 6f 6e 46 65 61 74 75 72 65 73 2c 72 3d 62 2e 73 69 67 6e 61 6c 73 47 65 74 54 72 75 6e 63 61 74 65 64 42 75 74 74 6f 6e 54 65 78 74 2c 73 3d 62 2e 73 69 67 6e 61 6c 73 47 65 74 57 72 61 70 70 69 6e 67 42 75 74 74 6f 6e 3b 62 3d 66 2e
                                                                                                                                                                                                                          Data Ascii: ting,m=b.extractPii;b=f.getFbeventsModules("SignalsFBEventsShared");var n=b.signalsConvertNodeToHTMLElement,o=b.signalsExtractForm,p=b.signalsIsIWLElement,q=b.signalsExtractButtonFeatures,r=b.signalsGetTruncatedButtonText,s=b.signalsGetWrappingButton;b=f.
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC1500INData Raw: 29 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 29 72 65 74 75 72 6e 3b 62 2e 74 72 61 63 6b 53 69 6e 67 6c 65 53 79 73 74 65 6d 28 22 61 75 74 6f 6d 61 74 69 63 22 2c 63 2c 22 53 75 62 73 63 72 69 62 65 64 42 75 74 74 6f 6e 43 6c 69 63 6b 22 2c 6c 29 7d 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 28 61 2c 62 2c 63 2c 65 2c 66 29 7b 69 66 28 61 2e 64 69 73 61 62 6c 65 41 75 74 6f 43 6f 6e 66 69 67 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 61 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 49 6e 66 65 72 72 65 64 45 76 65 6e 74 73 22 29 3b 69 66 28 21 67 29 72 65 74 75 72 6e 3b 67 3d 61 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 41 75 74 6f 6d 61 74 69 63 4d 61 74 63 68 69 6e 67 22 29 3b 69 66 28 21 67 29 72 65 74
                                                                                                                                                                                                                          Data Ascii: ).length===0))return;b.trackSingleSystem("automatic",c,"SubscribedButtonClick",l)})}}}function G(a,b,c,e,f){if(a.disableAutoConfig)return;var g=a.optIns.isOptedIn(b.id,"InferredEvents");if(!g)return;g=a.optIns.isOptedIn(b.id,"AutomaticMatching");if(!g)ret


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          53192.168.2.649773123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC649OUTGET /100/475/499/themes/892159/assets/social_shopee_icon.svg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:43 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 6028
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:23 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.893f9e3a8054a262c5a9c5bf825eea85
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC6028INData Raw: 3c 73 76 67 20 69 64 3d 22 73 76 67 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 34 30 30 22 20 68 65 69 67 68 74 3d 22 34 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 2c 20 30 2c 20 34 30 30 2c 34 30 30 22 3e 3c 67 20 69 64 3d 22 73 76 67 67 22 3e 3c 70 61 74 68 20 69 64 3d 22 70 61 74 68 30 22 20 64 3d 22 4d 31 39 35 2e 37 30 33 20 35 33 2e 37 32 31 20 43 20 31 39 35 2e 33 38 31 20 35 33 2e 37 38 34 2c 31 39 33 2e 37 39 39 20 35 34 2e 30 34 39 2c 31 39 32 2e 31 38 38 20 35 34 2e 33 31 30 20 43 20 31 36
                                                                                                                                                                                                                          Data Ascii: <svg id="svg" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="400" height="400" viewBox="0, 0, 400,400"><g id="svgg"><path id="path0" d="M195.703 53.721 C 195.381 53.784,193.799 54.049,192.188 54.310 C 16


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          54192.168.2.649774222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:42 UTC395OUTGET /100/475/499/themes/892159/assets/main.js?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:43 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:23 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6122.47405e2250de44472dfe27581ad0d182
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC15645INData Raw: 34 37 39 33 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 09 61 77 65 5f 62 61 63 6b 74 6f 74 6f 70 28 29 3b 0a 09 61 77 65 5f 63 61 74 65 67 6f 72 79 28 29 3b 0a 09 24 28 27 23 74 72 69 67 67 65 72 2d 6d 6f 62 69 6c 65 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 24 28 22 23 6e 61 76 22 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 09 09 24 28 74 68 69 73 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 09 7d 29 3b 0a 09 24 28 27 2e 70 6c 75 73 2d 6e 43 6c 69 63 6b 31 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 09 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 09 09 24 28 74 68 69
                                                                                                                                                                                                                          Data Ascii: 4793$(document).ready(function ($) {awe_backtotop();awe_category();$('#trigger-mobile').click(function(){$("#nav").toggleClass('active');$(this).toggleClass('active');});$('.plus-nClick1').click(function(e){e.preventDefault();$(thi
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC2691INData Raw: 64 64 43 6c 61 73 73 28 61 6c 65 72 74 43 6c 61 73 73 29 3b 0a 09 09 24 74 69 74 6c 65 2e 68 74 6d 6c 28 74 69 74 6c 65 29 3b 0a 09 09 24 63 6f 6e 74 65 6e 74 2e 68 74 6d 6c 28 6d 65 73 73 29 3b 0a 09 09 24 61 6c 65 72 74 2e 61 64 64 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 09 09 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 24 61 6c 65 72 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 09 09 7d 2c 20 73 68 6f 77 54 69 6d 65 29 3b 20 0a 09 7d 0a 09 72 65 74 75 72 6e 7b 0a 09 09 6e 65 77 3a 63 72 65 61 74 65 41 6c 65 72 74 0a 09 7d 0a 7d 29 28 29 0a 74 68 65 6d 65 2e 73 74 72 69 6e 67 73 20 3d 20 7b 0a 09 77 69 73 68 6c 69 73 74 4e 6f 52 65 73 75 6c 74 3a 20 22 3c 68 33 3e 53 e1 ba a3 6e
                                                                                                                                                                                                                          Data Ascii: ddClass(alertClass);$title.html(title);$content.html(mess);$alert.addClass('active');setTimeout(function(){$alert.removeClass('active');}, showTime); }return{new:createAlert}})()theme.strings = {wishlistNoResult: "<h3>Sn


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          55192.168.2.649778123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC649OUTGET /100/475/499/themes/892159/assets/social_lazada_icon.svg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:43 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 3969
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:23 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.d8aa1af5f12dc044a380a56deb6562ab
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC3969INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 33 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.3, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.0" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          56192.168.2.649781222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC406OUTGET /100/475/499/themes/892159/assets/feature_banner.jpg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:44 GMT
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Content-Length: 128887
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Sat, 21 Sep 2024 01:06:25 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6122.43e1e38d3975c7c68a0064f496adee4c
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC15662INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 a0 05 00 03 01 11 00 02 11 01 03 11 01 ff c4 01 21 00 01 00 01 05 00 03 01 01 00 00 00 00 00 00 00 00 00 09 01 06 07 08 0a 04 05 0b 03 02 01 01 00 00 06 03
                                                                                                                                                                                                                          Data Ascii: ExifII*DuckydAdobed!
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC16384INData Raw: 29 9f 1f cd d5 f1 63 46 65 09 e6 f9 6b 6f 31 34 1b 98 be 1d 5f 65 80 b9 a6 72 3e db cd c7 79 e6 1f 0a 97 28 48 99 b2 63 2a 4f e5 69 b2 e4 49 e5 16 f2 bc c3 7d 0c 18 5b cc f8 b4 f8 a9 3d 33 cf 25 3c 3d fe 6f 3c b5 e2 8f 16 ff 00 38 8f 9b ff 00 39 e9 23 c7 fc f5 f4 93 e5 ff 00 91 fb 27 1b 43 7a df 2c 7d 4d 9b f9 97 af bc 7a 9d bf 10 8f fb 3b 7a fb 7b 82 dc e2 fd ef fc e4 e1 bb cf 2d fb b3 c9 fb a5 41 f2 be 67 5f 9b 75 2d fb a7 90 be 5f 85 be c3 d5 c5 c8 3b 37 f7 0f 2a da 78 cf de 5e 6f de 8c e3 cc f9 7d 3e 56 8b 7e c3 cf 6d 77 bf ed d2 df 4d 61 ef 26 fe 34 ff 00 7b 96 5f 4f 45 7d 69 fa c7 f5 5e 36 eb 21 eb fd 39 fa 7b f0 0f 93 dd 56 5b 7a 3e 97 cf 97 8f 8a fc 47 e6 2e ee ee e6 de 8f a3 d3 a1 fb fa 96 bb da 8e ea ff 00 29 f1 67 4b f2 1f 23 f2 6d 10 b7 9f e7
                                                                                                                                                                                                                          Data Ascii: )cFeko14_er>y(Hc*OiI}[=3%<=o<89#'Cz,}Mz;z{-Ag_u-_;7*x^o}>V~mwMa&4{_OE}i^6!9{V[z>G.)gK#m
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC16384INData Raw: c1 b7 7d 8f 17 37 93 ef 30 c9 8f f3 89 1c 70 23 82 ac d1 82 5d a4 2a 6c 42 b1 29 a0 9b 6a 00 b0 f8 4a 93 81 3d 41 73 1d af 76 97 13 8e 6d 53 47 39 c6 91 e4 99 90 86 55 92 da 16 3b 8e 85 97 e3 d6 3c 54 d8 1b 1b 81 cd 96 6d 3d 6b 55 76 f7 ff 00 dd e3 ff 00 c4 f7 ff 00 97 66 80 7f fb 4a 7f f1 ef e8 d6 f2 7f fa 83 ff 00 e0 3f f9 3a 81 ef 02 1f c2 43 ae 3f 60 3b 63 f6 95 21 9b 13 ea 37 f9 b0 c8 fe 15 8f fb e5 60 6e c1 7f 38 51 ff 00 04 9b f1 2d 75 0b cd 0e 3d 78 99 da 5b 75 95 93 9b 73 fa 36 33 70 a5 4b 86 8b 62 db 62 f2 76 67 4f cf 8d 21 ac 94 da f0 aa a7 54 8f db 34 84 16 8e 34 9b b7 c0 9b c1 66 63 2c 70 39 05 53 7a 60 52 ea 77 04 e4 bd e3 da 36 66 c5 e0 31 ee 0f b2 1c 86 66 30 60 2e 4a 79 a5 50 37 e5 0e 3c a4 36 90 97 5d 5d 05 8d 85 fa ec b7 33 e3 fd aa dd
                                                                                                                                                                                                                          Data Ascii: }70p#]*lB)jJ=AsvmSG9U;<Tm=kUvfJ?:C?`;c!7`n8Q-u=x[us63pKbbvgO!T44fc,p9Sz`Rw6f1f0`.JyP7<6]]3
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC16384INData Raw: 4f d3 5e c0 b7 c1 fb fe 99 db 7e 3b d7 e3 bd 3d e3 a3 3e 9e 97 f2 bf bd f7 7a 7b 87 d9 1f cf c8 b6 b8 fe f3 f9 4f bb 70 c4 1f e2 de 6f 99 60 a3 5f ee f1 e8 fb 3f 67 e2 f1 f1 e9 53 1c 23 bc 7f 99 cf b8 bf dd df 33 f3 f9 8d 91 fe 31 e5 f9 7a af f0 7e e0 fa ad 7f b5 f0 fd 55 61 f0 cf ca 47 e6 8d ca 4e 4a 72 57 e8 67 d4 1f ce 19 ed b9 e7 c9 7f 53 7e 53 f9 43 e6 ad 88 a5 f7 d3 f9 8f e9 f5 97 e3 fe e1 ea 7b a7 5f 70 65 ea f4 f5 7a 13 f9 5e 54 b9 c7 68 7f 3c f8 96 d3 c5 be f0 f9 6f ba d2 35 f3 7c 8f 33 cd f2 e1 10 df 47 9c 9a 2f 6d 5f 6d ed e1 d7 c6 a9 fc 3f ba 9f 9a 7c 97 74 e4 5f 21 f3 1f 79 48 ef e5 f9 fe 5f 97 ae 56 96 da fc 97 d7 6d 5a 6f a5 6f 6b d8 78 54 d9 59 fc fd 6d ba 76 9d d6 7b fa c9 e3 d7 e1 da 93 71 4a 5b 21 b5 c5 b3 f3 b2 ad 3c f9 8a 4a 8f 26 bc
                                                                                                                                                                                                                          Data Ascii: O^~;=>z{Opo`_?gS#31z~UaGNJrWgS~SC{_pez^Th<o5|3G/m_m?|t_!yH_VmZookxTYmv{qJ[!<J&
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC16384INData Raw: 18 b8 4a 40 69 25 75 8d 01 26 c0 17 72 14 5c 9b 0b 9e a7 a5 4e 60 ed db 86 eb 92 30 f6 c8 26 c9 cb 60 48 48 91 a4 72 00 b9 21 50 16 20 0e a7 a7 4a f7 bb 13 4e ec 7d 4c da 9e be c6 ad 9a a6 e2 f5 02 7b 3d 7e 16 4e 56 0f e6 90 81 2c 83 98 d4 64 67 ea 0d a4 9c 5a 69 e9 48 39 68 a1 99 96 5d 9b 15 1f 20 5f 5d b9 55 44 41 41 96 da b7 dd ab 7b 69 d7 6a 97 cf 5c 79 3c b7 75 57 f2 f5 d8 31 54 94 a8 8e 52 a0 8d 5e 53 38 42 74 b5 8f 4a 99 dd 36 3d d7 65 58 4e e9 17 90 d9 11 eb 44 66 4f 33 45 ed a9 e3 0c 64 8c 12 0e 9f 31 50 b5 89 5b 80 6b 19 e5 5e a9 57 a6 2a 15 fd 10 87 50 e4 4d 32 1d 45 14 39 53 4d 32 14 4c 73 9c e3 da 42 90 a5 01 31 8c 61 1e 80 00 1d 44 72 04 85 1a 89 b0 15 10 ac cc 15 41 2c 4d 80 1e d3 57 05 b6 9f 6d a0 d8 a4 ea 17 aa b5 8e 95 6c 85 55 24 26 6b
                                                                                                                                                                                                                          Data Ascii: J@i%u&r\N`0&`HHr!P JN}L{=~NV,dgZiH9h] _]UDAA{ij\y<uW1TR^S8BtJ6=eXNDfO3Ed1P[k^W*PM2E9SM2LsB1aDrA,MWmlU$&k
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC16384INData Raw: c6 9b 2f 6f d9 b7 28 f2 5e 18 99 56 49 02 03 f0 ab 3f c2 09 24 78 fb 2b d6 71 1b 4a 4c f1 cf 8e 1a a3 49 58 26 e3 2c 92 fa f2 bc ac 23 d9 b8 76 ce 9a 46 c8 18 d2 b2 2f d2 55 ab 77 a6 33 a4 ca 54 1e 14 86 ef e8 22 62 88 80 00 08 00 73 de 73 d7 74 dd 26 dc 11 4a 2c ad 7b 13 72 3a 01 e3 f8 2a 7b d4 37 73 b6 de f2 f7 9b 7f ee 76 d1 8b 3e 16 dd bc 65 ac c9 04 cc af 24 76 86 38 c8 66 4b 29 bb 21 22 de 00 81 72 45 eb 00 70 33 86 96 ee 23 3b e4 2b 8b 45 d2 b9 6f 26 e6 da 2e 36 0c 59 60 23 e4 d8 9a 19 bb 85 a5 94 3b 17 ff 00 11 39 81 65 fa 48 10 00 53 ea 50 ec 1f 68 f5 0e 95 1e 41 be 45 bd 2e 30 8e 36 8f e5 e1 f2 cd c8 37 eb 7b d6 5b f5 61 ea 53 8f 7a 86 c7 e2 10 ec 5b 66 6e dc dc 6f 64 18 32 99 e4 8a 4f 39 80 84 07 8f cb 02 c3 f2 66 fa ba 9b 8e 82 c6 fe 81 a7 07
                                                                                                                                                                                                                          Data Ascii: /o(^VI?$x+qJLIX&,#vF/Uw3T"bsst&J,{r:*{7sv>e$v8fK)!"rEp3#;+Eo&.6Y`#;9eHSPhAE.067{[aSz[fnod2O9f
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC16384INData Raw: 1b d3 17 08 c6 18 9d dd 07 a7 5e b9 33 85 8c d9 99 90 e1 a9 b3 4b 2a a0 3f 4b 30 5f e8 d5 c7 c3 f8 f4 dc bb 96 ed 7c 53 1d b4 4f ba 6e 38 d8 8a d6 be 96 c9 99 21 0d 6f 6d 8b 83 6a f9 96 6e 2d bb 7f df 3b 36 e5 b7 76 8d 81 dd 9a f3 7b 9a 75 39 3b 28 e8 e7 12 fa ab 9b b5 bc 7b 04 0c 73 91 84 3c 4b 42 26 d5 93 54 fa 22 d5 aa 49 a4 98 01 08 01 9b 43 85 87 8f b7 e2 a6 1e 22 85 c7 8d 6c 07 f4 4f bc 93 d4 9f 69 eb 5f 4a 7c 43 89 6c 1c 17 8d 61 f1 2e 31 8e 98 db 1e 0c 2b 1c 48 a3 d8 3c 5d 8f ec a4 91 ae f2 39 f8 9d d9 99 89 24 d6 34 c9 aa b9 29 8a 57 96 91 0c bf 79 0a a9 52 ea 92 87 31 d4 37 61 40 89 94 4c 6e e1 ea 1f 6f 40 00 00 ea 22 3f 83 25 dd a2 84 19 26 eb 18 ae b9 25 31 c4 d2 86 f2 da 51 f1 1f a1 7d bf a9 53 77 c5 8f 14 7a fe d9 c6 5a 77 27 39 81 b9 6e 3a
                                                                                                                                                                                                                          Data Ascii: ^3K*?K0_|SOn8!omjn-;6v{u9;({s<KB&T"IC"lOi_J|Cla.1+H<]9$4)WyR17a@Lno@"?%&%1Q}SwzZw'9n:
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC14921INData Raw: ad f6 99 89 3f 59 37 aa f4 71 ac 51 ac 4b f6 54 00 3e a0 2d 5a 8f ce 4e 07 d1 39 d7 1d a0 e3 2f 77 4b 5d 35 be 83 de f5 5d ef 0f f2 b2 11 2b 9a c5 2b 57 67 24 c9 3a ec c0 ca b6 72 08 c3 bf 4a 48 de a9 d0 02 ae 1d a1 da 60 f6 e4 ee 0e e3 3e de 25 10 db f2 a9 a4 df dd 54 ed d3 69 c6 dd e2 8e 2c ab e8 8e 45 71 6f 69 5f 61 fa 2b 02 f3 fb c3 af 17 fc 80 dc ab fb 5e e5 23 7a d5 9b 9e bf 14 d6 bb f5 33 58 4a 34 8f 91 9e ad b2 3b d1 67 15 66 89 92 68 f6 32 49 78 e4 a4 9c 26 d5 fa 65 6f 20 8a 2a fa 26 59 44 08 9a 25 a9 6c 7c 9f 71 d8 43 a6 30 8a 48 5c 75 59 17 50 07 de 3a 8b 1a a6 6f bc 4f 6b df e5 4c 8c 93 24 79 48 2c 1e 32 15 ad 7b d8 dc 1b 8b fb 3d be db d8 5a 3a ff 00 f5 5f 38 e4 01 f7 79 51 c9 00 10 0f bb d4 f5 1e de a1 f9 22 62 a7 18 9f b3 af b4 7b 44 bd 7d
                                                                                                                                                                                                                          Data Ascii: ?Y7qQKT>-ZN9/wK]5]++Wg$:rJH`>%Ti,Eqoi_a+^#z3XJ4;gfh2Ix&eo *&YD%l|qC0H\uYP:oOkL$yH,2{=Z:_8yQ"b{D}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          57192.168.2.649779123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC708OUTGET /100/475/499/themes/892159/assets/mobile-shopping.svg?1726562297547 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-main.scss.css?1726563303351
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:44 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 1762
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:38:40 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.ab394425ab35deb1c7b86c400b19375e
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC1762INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 20 36 34 22 20 77 69 64 74 68 3d 22 35 31 32 70 78 22 20 68 65 69 67 68 74 3d 22 35 31 32 70 78 22 3e 3c 67 3e 3c 67 20 69 64 3d 22 6d 6f 62 69 6c 65 2d 73 63 72 65 65 6e 2d 73 68 6f 70 2d 73 74 6f 72 65 2d 70 61 63 6b 61 67 65 22 3e 3c 72 65 63 74 20 78 3d 22 32 33 22 20 79 3d 22 35 36 22 20 77 69 64 74 68 3d 22 34 22 20 68 65 69 67 68 74 3d 22 32 22 20 72 78 3d 22 31 22 20 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 3d 22 23 30 30 30 30 30 30 22 20 63 6c 61 73 73 3d 22 61 63 74 69 76 65 2d 70 61 74 68 22 20 64 61 74 61 2d 6f 6c 64
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0"?><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64" width="512px" height="512px"><g><g id="mobile-screen-shop-store-package"><rect x="23" y="56" width="4" height="2" rx="1" data-original="#000000" class="active-path" data-old


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          58192.168.2.649780222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC418OUTGET /100/475/499/themes/892159/assets/evo_block_product_banner_3.jpg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:44 GMT
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          Content-Length: 238148
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Sat, 21 Sep 2024 01:06:25 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6122.ccb2a9b5eabbbc66882b5b8712ea1fed
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC15662INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 01 e6 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 ff 00 00 00 06 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 08 09 02 03 04 0a 01 0b 01 00 01 03 05 01
                                                                                                                                                                                                                          Data Ascii: ExifII*DuckydAdobed
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC16384INData Raw: 54 f1 d6 f3 32 2a 92 c5 51 47 89 76 51 4c ea 1e 28 0c d5 89 2c f5 6a 15 d2 1b 23 d3 d5 ac e5 08 48 db 16 3d 93 79 38 c6 23 f3 74 3c b2 2c 57 62 ea 19 94 c2 ac 24 1c 9d 42 c9 20 53 a3 e2 05 d1 55 52 a6 a1 08 a0 ed e9 5a 5c c0 e8 b2 2b ae 97 15 5a 9a 54 1f 91 cf 0c 13 6d b7 f6 f3 cd 6d 2c 4e 26 b7 76 49 40 15 d0 ca 4a b0 62 b5 02 85 48 ad 69 91 a1 c2 a1 bd de 96 ee c2 bd 45 ad be ae e6 d8 d8 54 2b 9a bb 7b 04 4a d6 26 e6 45 02 3a 58 ab 42 26 ec d2 69 19 26 ca 15 43 01 92 01 2a 66 03 0f 61 01 ea fe ac 45 b4 06 5d 7f 0a 8a fe ac 61 36 b7 2b 08 b8 68 e4 16 e7 c1 8a 9d 27 c4 64 d4 a7 88 23 c7 c8 e0 8a 13 2f e2 5b 2d 81 7a 95 73 29 63 9b 05 ad b2 ab 20 e6 af 09 78 ac 4b 58 db 2e d9 35 56 70 8b 88 36 12 8e 25 10 51 04 50 39 ce 53 24 02 52 90 c2 3d 80 47 ab 16 e6
                                                                                                                                                                                                                          Data Ascii: T2*QGvQL(,j#H=y8#t<,Wb$B SURZ\+ZTmm,N&vI@JbHiET+{J&E:XB&i&C*faE]a6+h'd#/[-zs)c xKX.5Vp6%QP9S$R=G
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC16384INData Raw: 75 0b 38 66 60 ca a5 46 9a 13 9e 41 fc 04 03 5a 5d 7a c6 d6 e9 17 23 63 96 99 9f 8e 96 a2 a3 1b 34 8c b5 6a 3e 2d 28 b5 22 e6 9e ca 38 64 9c 23 d6 d6 03 bd 58 a9 26 dd 65 15 4b d3 0e f0 fa b4 29 05 fd fc bb cd c6 dd 2d 94 b1 ed d1 43 13 c7 72 5e 33 1c ce e5 c3 c6 a8 18 c8 a6 20 aa 58 ba 85 6d 63 4f 86 64 37 b7 92 6e b3 d8 c9 6b 22 58 c5 14 6c 97 05 90 a4 ac e5 f5 c6 a8 18 c8 a6 3d 2a 49 65 00 ea cb c3 31 66 80 80 85 8e a7 bb 85 ba 45 da dd d8 2b 65 98 b0 46 c7 c6 cd 30 5e 95 30 32 b2 4c 46 b3 26 b4 ab 26 ad e4 9e 95 93 34 5d 0a ec cc ab 71 2b 80 28 18 44 ba 89 b6 df df de 5c 5e 45 79 65 2d ac 56 f7 3d 38 9d de 36 17 11 e8 46 eb 20 46 62 8b a9 99 34 c8 15 ea 84 d3 3a 02 c2 f2 f2 ea 7b a8 ee ad 64 b6 8e 19 f4 46 cc c8 c2 74 d0 ad d5 40 8c 4a ae a6 64 d2 e0
                                                                                                                                                                                                                          Data Ascii: u8f`FAZ]z#c4j>-("8d#X&eK)-Cr^3 XmcOd7nk"Xl=*Ie1fE+eF0^02LF&&4]q+(D\^Eye-V=86F Fb4:{dFt@Jd
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC16384INData Raw: 50 cd 1b 50 1f dc ba 46 b4 9c 53 25 68 8f 9b 9c 78 a4 a3 53 ec 17 6b 35 52 89 55 66 69 3b 3d 9a 5a 26 b9 02 c8 aa 15 23 3c 97 90 5d 26 6c 92 f3 28 20 44 bc 8b 9c 35 39 84 00 a1 dc 7a db 71 02 56 99 e2 70 a1 ed cd ee 47 98 d2 2e 45 87 e2 c6 7e ca d1 73 c7 5d 26 19 0a 22 08 f3 f1 56 76 f0 6e 56 af 83 d8 d9 b3 3e 21 a5 18 24 78 a3 22 8a da 6d 3a 49 94 4a 22 4d a2 26 29 a9 46 55 18 63 b2 67 1a b3 5f 15 6c b0 ad 79 51 c6 ec a7 8d 4f 64 66 e5 4a f3 6b dc 0c 9d 40 26 c8 d0 49 ea 55 86 98 59 b3 88 c9 c1 8f 15 4a 2b 36 4d 73 19 30 30 6f 02 00 80 f4 60 04 1f 03 8f 48 de c9 99 2f 08 cd c6 af 8d 23 fc f8 eb 29 e5 39 05 f1 16 34 e5 8d 6d a4 62 d7 2c 25 35 63 02 4e 2f 88 53 c6 73 a8 3e a6 e3 97 b9 56 af 05 20 ca 2a e9 0a 2b 39 96 91 02 a0 f7 c6 e8 8c 40 e9 2f 60 9a ea
                                                                                                                                                                                                                          Data Ascii: PPFS%hxSk5RUfi;=Z&#<]&l( D59zqVpG.E~s]&"VvnV>!$x"m:IJ"M&)FUcg_lyQOdfJk@&IUYJ+6Ms00o`H/#)94mb,%5cN/Ss>V *+9@/`
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC16384INData Raw: d6 d4 11 f7 91 0b 37 e8 32 33 2f fd 2e 37 2e 23 fc 35 7b 07 b0 dd 2d e7 20 b8 de f7 b2 8c 0f 4a 7b 84 86 03 4c e8 cb 6b 14 32 91 f1 1d 6a 11 91 18 a9 4b c5 e6 e3 93 2d f6 3b fe 41 b3 4d 5c ae d6 e9 67 73 b6 6b 4d 8a 41 c4 ac dc dc b3 e5 05 57 4f a4 1f ba 3a 8b ae b2 86 1d 03 51 d0 a5 00 29 40 0a 00 01 12 dd dd dc df 5c bd e5 e4 8d 2d d4 8c 59 99 8d 59 89 f3 24 e3 bd 76 2d 8b 66 e3 1b 3d b7 1e e3 d6 b0 59 6c 96 71 2c 50 c1 0a 04 8e 38 d4 50 2a aa d0 01 e6 7c c9 24 92 49 27 09 5e 93 e1 db 1f 43 4f 9e bf 01 f8 06 bd f4 ed f3 0e c2 3d 18 30 ac 80 25 14 d0 57 23 5a 1c 5a d1 b2 92 2e 3c 71 fa 50 4d 62 57 84 71 34 33 0c c2 50 96 f5 9f ba 41 f3 58 c2 c0 8b 83 20 66 64 55 51 76 04 03 80 27 bb 56 8d c1 b7 e1 7f 64 36 a5 b4 3b 61 95 fe ac ca d2 09 44 7d 36 d0 6d c2
                                                                                                                                                                                                                          Data Ascii: 723/.7.#5{- J{Lk2jK-;AM\gskMAWO:Q)@\-YY$v-f=Ylq,P8P*|$I'^CO=0%W#ZZ.<qPMbWq43PAX fdUQv'Vd6;aD}6m
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC16384INData Raw: 6f 4b 9b e8 2f ae ec 6a 1b f1 52 89 eb a6 a9 0c 64 0c db cd 99 69 a6 94 f4 81 87 bf 13 67 98 4a 5e 4b b4 5b 5f d1 5e e2 9c b4 9a 2b 97 27 5f 31 f3 ab d5 c3 1a e7 17 15 65 19 b9 ff 00 29 dc e3 ac 7b 12 fd 19 38 97 f2 2d b6 1a 51 67 2e 54 68 64 ce e5 37 84 5b 68 f5 bc 5c 4f da c1 b2 db c1 69 61 3c db c4 68 0a 5c 49 39 8e 78 5d 96 8d 22 c9 50 45 6a 40 88 20 47 04 07 a8 a9 c4 39 71 73 ca 2d f7 79 ad f7 0d de ce 0d bd 65 2b 24 04 47 d3 65 56 c9 0d 4f a8 8a 64 e0 92 0d 74 fc 31 c7 17 97 6b 53 59 9e ba fe e9 73 e5 88 e0 5b 64 cc d3 8b 1b 75 b1 e6 37 75 fe 54 22 9b 97 b2 14 89 0c 59 56 cd 92 32 8c af 51 f5 99 25 cc 8c 84 2a 6c 22 d7 91 6c 26 3a 20 0f 7e 3a d6 e3 6b c2 b7 7e 94 d7 9b 74 6b bb 74 f4 cd 2a 4e e4 cc e6 95 91 88 5a 8d 40 0a 86 66 d2 6b 42 46 58 b4 72
                                                                                                                                                                                                                          Data Ascii: oK/jRdigJ^K[_^+'_1e){8-Qg.Thd7[h\Oia<h\I9x]"PEj@ G9qs-ye+$GeVOdt1kSYs[du7uT"YV2Q%*l"l&: ~:k~tkt*NZ@fkBFXr
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC16384INData Raw: 23 49 5b 33 ee 44 91 80 5e c5 03 66 64 a2 ed 8c d3 25 d5 23 ab c5 2a 24 a6 c2 b8 a9 fd 8a 0a 46 2a 64 11 22 ce 1d 08 37 51 e2 c5 37 ab 45 40 54 e3 d2 b1 b8 c2 e9 ac 82 1b e0 69 5f d4 3f 9b 0d 49 c8 6d e1 84 34 b6 f2 07 35 d4 13 d4 b4 f8 d5 a8 cc 0f c0 83 fa 71 df 31 94 9e fa 18 b6 0c d9 58 ac 4f 1a 0a c0 79 2b 02 31 f0 cf 25 d6 15 0f ab 89 2a bd 21 41 60 8f 95 33 01 76 11 52 7c 37 9f ea 11 e9 3d ce f5 72 41 10 bb 86 f9 00 3c 3f a6 46 7f a2 bf 6e 35 19 04 1b 85 c7 52 0b 21 1d 9d 4f a2 47 6f 3a fd c8 d0 d0 13 e7 53 41 e0 06 23 26 42 e4 c6 0e aa d9 5f d5 f2 76 49 4e 2a d5 13 1b ea 26 f1 e5 31 aa ee 1d 42 a5 e9 54 78 c1 8c f0 45 f9 14 8a 93 76 98 00 26 d1 47 3e 53 9c e4 03 90 82 72 88 eb 37 5b ce cd 1d c1 5d f2 fc 47 29 42 c5 49 6a 11 f3 a7 a6 bf 22 6b f2 18
                                                                                                                                                                                                                          Data Ascii: #I[3D^fd%#*$F*d"7Q7E@Ti_?Im45q1XOy+1%*!A`3vR|7=rA<?Fn5R!OGo:SA#&B_vIN*&1BTxEv&G>Sr7[]G)BIj"k
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC16384INData Raw: d2 b1 48 e1 04 fa 98 78 e6 7c 59 8d 5d ab f3 2d 8e 55 d7 48 c8 95 26 d2 89 32 5c e6 d4 ce fc 69 28 44 08 50 d5 4f 18 ae 20 99 97 1d 36 94 e6 01 29 44 7e 02 3a 74 db 35 ed a3 80 b0 dd ac 17 2e d5 2e 74 11 18 00 93 49 24 f4 6b 20 69 0c 55 82 12 28 09 23 0a 22 8a 41 21 79 a0 69 63 03 ee 54 82 49 f0 ae 9c f4 f9 90 08 27 e5 86 1b 2c f2 3b 05 e0 88 b4 e4 f2 96 49 a9 d2 db 22 8a 8b c7 fe 66 b0 33 41 eb a2 98 54 2a e6 87 87 51 52 bf 93 72 a9 f7 00 95 bb 75 d4 dc 03 a0 7e 0c 7b 7c b7 1b 94 a9 b7 f1 3b 1b bb fd 35 a3 22 99 15 4d 6a da e4 60 22 46 24 d5 8b b0 35 3e 55 a6 24 4e 23 db 2e 7b cf ae cd b7 18 db 6e af 25 62 03 f4 61 62 a2 94 d3 d4 90 0d 28 a0 52 85 dd 45 29 5c 53 06 76 f7 e3 c5 50 29 c8 44 60 1a 2c fe 47 7c 88 9d 26 d6 3b 41 8d 4d a7 a6 a0 9c 43 d5 37 64
                                                                                                                                                                                                                          Data Ascii: Hx|Y]-UH&2\i(DPO 6)D~:t5..tI$k iU(#"A!yicTI',;I"f3AT*QRru~{|;5"Mj`"F$5>U$N#.{n%bab(RE)\SvP)D`,G|&;AMC7d
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC16384INData Raw: f0 06 2b 88 6e d4 d7 60 92 e4 a4 f4 5c ab db 1c 55 9b 91 2d 6b f2 b5 98 39 47 c9 b2 4e 40 68 58 96 0a 2e 3e a5 09 14 91 da 91 76 25 94 52 46 61 35 8c 26 32 a7 54 ea a8 7d 22 e7 bb 36 1b 5c 7f 49 c1 ec 63 d0 a0 94 bb bd 05 dd ab 4e a3 47 0a b0 20 11 a5 91 1e 65 91 d8 d3 a0 33 38 58 fc 57 71 dd a5 37 3c 9a e9 c6 aa 06 b7 b5 f4 a0 a5 74 07 91 85 18 8c d4 b2 46 55 54 54 4a 72 c3 ec ba b2 d6 55 88 e5 e2 cf 65 17 6e 50 6e c5 55 85 16 70 71 11 e8 a4 54 9b a2 d2 3d 16 c5 8a 89 20 27 a1 45 26 64 4d 40 28 00 2b e4 30 00 84 4d be ef bb 8e f7 2b 6f fc 9a f5 e6 d0 72 9a e2 48 e2 b5 85 29 40 28 54 5b c2 5a b4 31 c0 3a be 1d 61 2b d0 8d 96 da df 6b d8 6d 45 9d 94 71 5b 5b 1f 15 40 5a 59 1a b9 d5 89 ea 49 4f 26 90 94 ff 00 a9 e8 5c b0 7a ca 00 aa ec 33 f7 82 f8 c8 94 a0
                                                                                                                                                                                                                          Data Ascii: +n`\U-k9GN@hX.>v%RFa5&2T}"6\IcNG e38XWq7<tFUTTJrUenPnUpqT= 'E&dM@(+0M+orH)@(T[Z1:a+kmEq[[@ZYIO&\z3
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC16384INData Raw: 9d 9c 57 66 20 a5 9b 59 75 e8 48 ef aa 8c 7a cd 20 25 13 4a d4 67 cd c8 09 8c 6b 89 a4 a1 f0 be 21 63 09 15 63 4d ac 53 8c ef 97 64 50 6d 27 3d 4e c7 d5 a8 03 cb c6 a1 7f bd c8 2c 69 f9 8b 3d b9 1f 11 9d bb 7c ba d2 0d e2 1c 2a b9 16 41 e3 f8 b5 cf d6 dd 90 f6 f7 c7 9e c7 fb eb c8 97 70 bc b4 84 88 f6 ab 46 b9 9a 11 75 31 75 88 95 b7 b7 30 c2 f0 c4 c1 f5 45 24 5d 1b 99 d0 43 30 9e da 1b 88 87 99 1d ed ee bf d0 f3 0b 9d 9b 85 c7 b6 6d 9c 8f 70 99 ae 79 06 e7 6d 6b 6f 00 b3 b5 08 d7 42 39 a4 8d 54 c4 d7 05 93 ee 1e a5 ad a4 86 48 4c 37 13 d9 3b 28 e8 11 16 18 f8 02 e4 bb e4 64 93 db f4 bc 74 e9 28 d5 19 97 09 5a 93 c6 d4 67 72 ed d6 3a cf 13 6b 15 1c 72 4a 26 bb b6 ce 9f 91 75 17 5a 1f d4 b7 89 4d 76 68 aa bb e7 33 36 e7 67 c7 21 78 f8 bf 1b 82 d2 2e 31 65
                                                                                                                                                                                                                          Data Ascii: Wf YuHz %Jgk!ccMSdPm'=N,i=|*ApFu1u0E$]C0mpymkoB9THL7;(dt(Zgr:krJ&uZMvh36g!x.1e


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          59192.168.2.649782123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC554OUTGET /web/assets/lib/js/fp.v3.3.0.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:44 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 00:47:50 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.2b330a325d596d791d2d5aaa5f0328b9
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC15646INData Raw: 37 62 64 61 0d 0a 2f 2a 2a 0a 20 2a 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 20 76 33 2e 33 2e 30 20 2d 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 2c 20 49 6e 63 2c 20 32 30 32 31 20 28 68 74 74 70 73 3a 2f 2f 66 69 6e 67 65 72 70 72 69 6e 74 6a 73 2e 63 6f 6d 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 66 74 77 61 72 65 20 63 6f 6e 74 61 69 6e 73 20 63 6f 64 65 20 66 72 6f 6d 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 70 72 6f 6a 65 63 74 73 3a 0a 20 2a 20
                                                                                                                                                                                                                          Data Ascii: 7bda/** * FingerprintJS v3.3.0 - Copyright (c) FingerprintJS, Inc, 2021 (https://fingerprintjs.com) * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license. * * This software contains code from open-source projects: *
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC16073INData Raw: 61 72 67 65 52 65 63 30 31 22 2c 22 23 61 64 75 6e 64 65 72 67 61 6d 65 22 5d 2c 65 61 73 79 4c 69 73 74 43 68 69 6e 61 3a 5b 27 61 5b 68 72 65 66 2a 3d 22 2e 77 65 6e 73 69 78 75 65 74 61 6e 67 2e 63 6f 6d 2f 22 5d 27 2c 27 41 5b 68 72 65 66 2a 3d 22 2f 68 74 68 31 30 37 2e 63 6f 6d 2f 22 5d 27 2c 27 2e 61 70 70 67 75 69 64 65 2d 77 72 61 70 5b 6f 6e 63 6c 69 63 6b 2a 3d 22 62 63 65 62 6f 73 2e 63 6f 6d 22 5d 27 2c 22 2e 66 72 6f 6e 74 70 61 67 65 41 64 76 4d 22 2c 22 23 74 61 6f 74 61 6f 6c 65 22 5d 2c 65 61 73 79 4c 69 73 74 43 6f 6f 6b 69 65 3a 5b 22 23 42 75 74 74 6f 6e 5f 43 6f 6f 6b 69 65 22 2c 22 23 43 57 43 6f 6f 6b 69 65 22 2c 22 23 43 6f 6f 6b 69 65 43 6f 6e 22 2c 22 23 44 47 50 52 22 2c 22 23 50 6e 6c 43 6f 6f 6b 69 65 22 5d 2c 65 61 73 79 4c
                                                                                                                                                                                                                          Data Ascii: argeRec01","#adundergame"],easyListChina:['a[href*=".wensixuetang.com/"]','A[href*="/hth107.com/"]','.appguide-wrap[onclick*="bcebos.com"]',".frontpageAdvM","#taotaole"],easyListCookie:["#Button_Cookie","#CWCookie","#CookieCon","#DGPR","#PnlCookie"],easyL


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          60192.168.2.649784222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC412OUTGET /100/475/499/themes/892159/assets/social_facebook_icon.svg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:44 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 953
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:05 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6127.234d424f190b8ddc78ef51e20d788959
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC953INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 39 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?>... Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          61192.168.2.649783222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC409OUTGET /100/475/499/themes/892159/assets/social_sendo_icon.svg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:44 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 7886
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:05 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6127.eb8a2d33f1201f7975fe9a0eee9cbc2f
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC7886INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/199


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          62192.168.2.649785123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:43 UTC697OUTGET /100/475/499/themes/892159/assets/call.png?1726562297547 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/evo-main.scss.css?1726563303351
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:44 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 1714
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:38:40 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.30ab3d559f5c8b4d731877e1988f6fcf
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC1714INData Raw: 52 49 46 46 aa 06 00 00 57 45 42 50 56 50 38 4c 9d 06 00 00 2f 3f c0 0f 10 37 e7 20 92 64 57 e9 25 67 d0 81 7f 5f 08 a0 b8 25 89 70 dc 48 92 22 45 f5 d2 dd f3 fc 77 93 b1 1c 44 92 a4 48 d9 c7 a4 e4 fc 8b bb c7 86 e4 48 92 a4 88 a8 8a 92 b2 45 af 4f 46 bc 92 13 cc 72 dc a7 57 0d d1 1d 75 c0 49 01 b8 bb b9 b7 fb e4 b2 ab de 97 9a 0e e3 0f 7c 5b 30 9f 84 1f 55 1b 34 06 31 b6 dd 31 62 34 06 31 d4 04 25 da 08 56 a1 54 85 60 68 fc 85 52 c4 82 82 00 6a a5 60 42 7c 0b 92 11 a3 92 12 1a 65 a3 fc 9e 04 13 bd 6a d0 0c 06 51 81 8a 58 b1 c3 11 c3 20 80 00 90 01 0a 04 08 90 03 67 24 24 6a 50 90 00 80 60 2c c5 4a 30 2a 14 d4 c1 30 0a 02 00 90 00 00 81 0c 50 40 42 c4 30 88 0a 09 a9 18 a3 e2 6f 05 11 00 18 0c 83 ff 97 d8 60 18 3b 56 1c 38 a8 b1 42 aa 20 03 04 48 b4 02 4b
                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8L/?7 dW%g_%pH"EwDHHEOFrWuI|[0U411b41%VT`hRj`B|ejQX g$$jP`,J0*0P@B0o`;V8B HK


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          63192.168.2.649787123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC594OUTGET /100/475/499/themes/892159/assets/font.scss.css?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:45 GMT
                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:23 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.efa342e1bead904f4afc0209521e6d69
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC340INData Raw: 31 34 38 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 65 76 6f 77 6f 6f 64 27 3b 73 72 63 3a 75 72 6c 28 2f 2f 62 69 7a 77 65 62 2e 64 6b 74 63 64 6e 2e 6e 65 74 2f 31 30 30 2f 34 37 35 2f 34 39 39 2f 74 68 65 6d 65 73 2f 38 39 32 31 35 39 2f 61 73 73 65 74 73 2f 6d 6f 6e 74 73 65 72 72 61 74 72 65 67 75 6c 61 72 2e 74 74 66 3f 31 37 32 36 35 36 32 32 39 37 35 34 37 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 65 76 6f 77 6f 6f 64 27 3b 73 72 63 3a 75 72 6c 28 2f 2f 62 69 7a 77 65 62 2e 64 6b 74 63 64 6e 2e 6e 65 74 2f 31 30 30 2f 34 37 35 2f 34 39 39 2f 74 68 65 6d 65 73 2f 38 39 32 31 35
                                                                                                                                                                                                                          Data Ascii: 148@font-face{font-family:'evowood';src:url(//bizweb.dktcdn.net/100/475/499/themes/892159/assets/montserratregular.ttf?1726562297547);font-weight:400;font-display:swap}@font-face{font-family:'evowood';src:url(//bizweb.dktcdn.net/100/475/499/themes/89215


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          64192.168.2.649791157.240.251.354433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC998OUTGET /tr/?batch=1&events[0]=id%3D404730962383321%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252F%26rl%3D%26if%3Dfalse%26ts%3D1727613162419%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Dplsapo%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727613162416.239627022191271421%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727613155838%26coo%3Dfalse%26eid%3Db786e169-9718-4534-a918-9347cf2e539e%26exp%3Df1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:44 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          65192.168.2.649790157.240.251.354433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC1004OUTGET /privacy_sandbox/pixel/register/trigger/?id=404730962383321&ev=PageView&dl=https%3A%2F%2Flienhiepthanhvn.com%2F&rl=&if=false&ts=1727613162419&sw=1280&sh=1024&v=2.9.169&r=stable&a=plsapo&ec=0&o=4126&fbp=fb.1.1727613162416.239627022191271421&ler=empty&cdl=API_unavailable&it=1727613155838&coo=false&eid=b786e169-9718-4534-a918-9347cf2e539e&exp=f1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Attribution-Reporting-Eligible: trigger=navigation-source, event-source
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420042039686190716", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420042039686190716"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          66192.168.2.649789222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC408OUTGET /100/475/499/themes/892159/assets/social_tiki_icon.svg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:45 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 21766
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:05 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6122.9564beaa17f895784bc1f33452647b9c
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC15637INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/199
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC6129INData Raw: 73 64 59 72 79 52 72 52 6b 0a 34 77 46 61 76 4a 4a 72 41 44 78 74 70 4a 30 34 42 6b 41 41 6e 37 67 54 66 72 6b 69 64 59 72 79 44 74 30 64 7a 6a 30 67 64 51 6f 31 49 67 73 41 61 53 65 4f 41 52 42 41 64 34 54 33 33 77 4b 33 72 55 36 64 70 4c 7a 33 48 77 42 6a 0a 6e 43 52 49 2f 57 51 42 49 4f 33 45 48 67 41 39 62 31 73 33 76 50 74 6d 65 48 42 39 36 69 53 39 47 39 45 43 5a 2b 2b 58 4f 6f 55 61 6a 51 57 41 74 42 4e 37 41 4c 53 6a 35 7a 72 67 6e 54 66 43 73 6f 32 70 6b 2f 52 75 37 6e 53 4c 0a 56 2f 57 50 42 59 43 30 45 79 2b 69 32 74 6d 71 72 66 43 58 4e 38 4b 61 72 61 6d 54 39 47 7a 50 59 54 42 37 58 4f 6f 55 61 69 51 57 41 4e 4a 4f 37 41 48 51 72 69 7a 64 43 4f 2b 38 43 54 5a 32 70 45 37 53 73 36 4d 73 41 4e 51 50 0a 46 67 43 53 31 45 66 33 72 34 50 33 2f 41
                                                                                                                                                                                                                          Data Ascii: sdYryRrRk4wFavJJrADxtpJ04BkAAn7gTfrkidYryDt0dzj0gdQo1IgsAaSeOARBAd4T33wK3rU6dpLz3HwBjnCRI/WQBIO3EHgA9b1s3vPtmeHB96iS9G9ECZ++XOoUajQWAtBN7ALSj5zrgnTfCso2pk/Ru7nSLV/WPBYC0Ey+i2tmqrfCXN8KaramT9GzPYTB7XOoUaiQWANJO7AHQrizdCO+8CTZ2pE7Ss6MsANQPFgCS1Ef3r4P3/A


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          67192.168.2.649792210.245.8.1334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:44 UTC543OUTGET /cart.js?_=1727613154353 HTTP/1.1
                                                                                                                                                                                                                          Host: lienhiepthanhvn.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:45 GMT
                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                          Content-Length: 242
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          ETag: W/"43b465b7408664d3690f00c41428d2c6"
                                                                                                                                                                                                                          Set-Cookie: cart_currency=VND; expires=Sun, 13 Oct 2024 12:32:45 GMT; path=/
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Content-Security-Policy: block-all-mixed-content; upgrade-insecure-requests;
                                                                                                                                                                                                                          X-Alternate-Cache-Key: W/"0be97133d5a6b40bbac401cd8b7a6c23"
                                                                                                                                                                                                                          X-Cache: hit, server
                                                                                                                                                                                                                          X-Request-Id: d2255e3ee85b967ffdb977c8fbd7edfa
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC242INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 61 39 63 37 65 36 38 34 34 33 63 61 38 38 30 32 66 33 32 38 37 61 64 62 36 66 63 31 30 63 39 34 22 2c 22 69 74 65 6d 73 22 3a 5b 5d 2c 22 74 6f 74 61 6c 5f 77 65 69 67 68 74 22 3a 30 2c 22 69 74 65 6d 5f 63 6f 75 6e 74 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 69 73 63 6f 75 6e 74 73 22 3a 30 2c 22 74 6f 74 61 6c 5f 70 72 69 63 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 6c 69 6e 65 5f 69 74 65 6d 73 5f 70 72 69 63 65 22 3a 30 2c 22 72 65 71 75 69 72 65 73 5f 73 68 69 70 70 69 6e 67 22 3a 66 61 6c 73 65 2c 22 6e 6f 74 65 22 3a 6e 75 6c 6c 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 63 61 72 74 5f 6c 65 76 65 6c 5f 64 69 73 63 6f 75 6e 74 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                          Data Ascii: {"token":"a9c7e68443ca8802f3287adb6fc10c94","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          68192.168.2.649793222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC410OUTGET /100/475/499/themes/892159/assets/social_shopee_icon.svg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:45 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 6028
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:05 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6127.d235a25d875fe3760c72918a6e6aa8cf
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC6028INData Raw: 3c 73 76 67 20 69 64 3d 22 73 76 67 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 34 30 30 22 20 68 65 69 67 68 74 3d 22 34 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 2c 20 30 2c 20 34 30 30 2c 34 30 30 22 3e 3c 67 20 69 64 3d 22 73 76 67 67 22 3e 3c 70 61 74 68 20 69 64 3d 22 70 61 74 68 30 22 20 64 3d 22 4d 31 39 35 2e 37 30 33 20 35 33 2e 37 32 31 20 43 20 31 39 35 2e 33 38 31 20 35 33 2e 37 38 34 2c 31 39 33 2e 37 39 39 20 35 34 2e 30 34 39 2c 31 39 32 2e 31 38 38 20 35 34 2e 33 31 30 20 43 20 31 36
                                                                                                                                                                                                                          Data Ascii: <svg id="svg" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="400" height="400" viewBox="0, 0, 400,400"><g id="svgg"><path id="path0" d="M195.703 53.721 C 195.381 53.784,193.799 54.049,192.188 54.310 C 16


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          69192.168.2.649794222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC410OUTGET /100/475/499/themes/892159/assets/social_lazada_icon.svg?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:46 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 3969
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:05 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6127.ce4aa2203761e60505a619706d35c85d
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC3969INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 33 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.3, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.0" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          70192.168.2.649796157.240.253.354433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC759OUTGET /tr/?batch=1&events[0]=id%3D404730962383321%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252F%26rl%3D%26if%3Dfalse%26ts%3D1727613162419%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Dplsapo%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727613162416.239627022191271421%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727613155838%26coo%3Dfalse%26eid%3Db786e169-9718-4534-a918-9347cf2e539e%26exp%3Df1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:45 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          71192.168.2.649795222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC407OUTGET /100/475/499/themes/892159/assets/mobile-shopping.svg?1726562297547 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:46 GMT
                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                          Content-Length: 1762
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:38:40 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6122.4df8d6e4e5aee6fff938457dd7bbbab6
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC1762INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 20 36 34 22 20 77 69 64 74 68 3d 22 35 31 32 70 78 22 20 68 65 69 67 68 74 3d 22 35 31 32 70 78 22 3e 3c 67 3e 3c 67 20 69 64 3d 22 6d 6f 62 69 6c 65 2d 73 63 72 65 65 6e 2d 73 68 6f 70 2d 73 74 6f 72 65 2d 70 61 63 6b 61 67 65 22 3e 3c 72 65 63 74 20 78 3d 22 32 33 22 20 79 3d 22 35 36 22 20 77 69 64 74 68 3d 22 34 22 20 68 65 69 67 68 74 3d 22 32 22 20 72 78 3d 22 31 22 20 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 3d 22 23 30 30 30 30 30 30 22 20 63 6c 61 73 73 3d 22 61 63 74 69 76 65 2d 70 61 74 68 22 20 64 61 74 61 2d 6f 6c 64
                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0"?><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 64" width="512px" height="512px"><g><g id="mobile-screen-shop-store-package"><rect x="23" y="56" width="4" height="2" rx="1" data-original="#000000" class="active-path" data-old


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          72192.168.2.649798157.240.253.354433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:45 UTC692OUTGET /privacy_sandbox/pixel/register/trigger/?id=404730962383321&ev=PageView&dl=https%3A%2F%2Flienhiepthanhvn.com%2F&rl=&if=false&ts=1727613162419&sw=1280&sh=1024&v=2.9.169&r=stable&a=plsapo&ec=0&o=4126&fbp=fb.1.1727613162416.239627022191271421&ler=empty&cdl=API_unavailable&it=1727613155838&coo=false&eid=b786e169-9718-4534-a918-9347cf2e539e&exp=f1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420042049408834407", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420042049408834407"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC1786INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          73192.168.2.649797222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC396OUTGET /100/475/499/themes/892159/assets/call.png?1726562297547 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:46 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 7856
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Sat, 21 Sep 2024 14:32:38 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6122.b6bf940b1f55202e3be1464e062056a2
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC7856INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 10 06 00 00 00 fa f9 ad 9d 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 00 60 00 00 00 60 00 f0 6b 42 cf 00 00 00 07 74 49 4d 45 07 e7 01 0e 02 27 11 a9 db 99 e0 00 00 1d 7b 49 44 41 54 78 da ed 7d 67 40 54 57 d0 f6 cc a5 58 10 91 5d 50 8c 12 4b 24 1a 0b 56 14 16 d8 4d 04 54 44 c1 58 50 63 21 a2 d8 0b 8a 06 c5 5e 83 1d a3 a2 82 02 8a a2 82 46 b1 46 01 71 77 69 16 50 31 a2 44 62 09 6a 50 d9 05 ec 94 bd f3 fd c8 de f5 fd 58 ae 74 8d ef 9b e7 1f 9c 39 6d ce dc 73 e6 cc cc 99 45 f8 c8 c8 de 68 9d 6d 9d 5d af 5e fd c7 3a
                                                                                                                                                                                                                          Data Ascii: PNGIHDR@@ cHRMz&u0`:pQ<bKGDCpHYs``kBtIME'{IDATx}g@TWX]PK$VMTDXPc!^FFqwiP1DbjPXt9msEhm]^:


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          74192.168.2.649799222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC375OUTGET /web/assets/lib/js/fp.v3.3.0.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:46 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 00:47:50 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6127.67e121d03a07de875f661a3aac8c4f7f
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC15645INData Raw: 37 62 64 61 0d 0a 2f 2a 2a 0a 20 2a 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 20 76 33 2e 33 2e 30 20 2d 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 2c 20 49 6e 63 2c 20 32 30 32 31 20 28 68 74 74 70 73 3a 2f 2f 66 69 6e 67 65 72 70 72 69 6e 74 6a 73 2e 63 6f 6d 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 66 74 77 61 72 65 20 63 6f 6e 74 61 69 6e 73 20 63 6f 64 65 20 66 72 6f 6d 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 70 72 6f 6a 65 63 74 73 3a 0a 20 2a 20
                                                                                                                                                                                                                          Data Ascii: 7bda/** * FingerprintJS v3.3.0 - Copyright (c) FingerprintJS, Inc, 2021 (https://fingerprintjs.com) * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license. * * This software contains code from open-source projects: *
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16074INData Raw: 4c 61 72 67 65 52 65 63 30 31 22 2c 22 23 61 64 75 6e 64 65 72 67 61 6d 65 22 5d 2c 65 61 73 79 4c 69 73 74 43 68 69 6e 61 3a 5b 27 61 5b 68 72 65 66 2a 3d 22 2e 77 65 6e 73 69 78 75 65 74 61 6e 67 2e 63 6f 6d 2f 22 5d 27 2c 27 41 5b 68 72 65 66 2a 3d 22 2f 68 74 68 31 30 37 2e 63 6f 6d 2f 22 5d 27 2c 27 2e 61 70 70 67 75 69 64 65 2d 77 72 61 70 5b 6f 6e 63 6c 69 63 6b 2a 3d 22 62 63 65 62 6f 73 2e 63 6f 6d 22 5d 27 2c 22 2e 66 72 6f 6e 74 70 61 67 65 41 64 76 4d 22 2c 22 23 74 61 6f 74 61 6f 6c 65 22 5d 2c 65 61 73 79 4c 69 73 74 43 6f 6f 6b 69 65 3a 5b 22 23 42 75 74 74 6f 6e 5f 43 6f 6f 6b 69 65 22 2c 22 23 43 57 43 6f 6f 6b 69 65 22 2c 22 23 43 6f 6f 6b 69 65 43 6f 6e 22 2c 22 23 44 47 50 52 22 2c 22 23 50 6e 6c 43 6f 6f 6b 69 65 22 5d 2c 65 61 73 79
                                                                                                                                                                                                                          Data Ascii: LargeRec01","#adundergame"],easyListChina:['a[href*=".wensixuetang.com/"]','A[href*="/hth107.com/"]','.appguide-wrap[onclick*="bcebos.com"]',".frontpageAdvM","#taotaole"],easyListCookie:["#Button_Cookie","#CWCookie","#CookieCon","#DGPR","#PnlCookie"],easy


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          75192.168.2.649801210.245.8.1334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC806OUTPOST /s/api/v1/page-views HTTP/1.1
                                                                                                                                                                                                                          Host: lienhiepthanhvn.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 639
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://lienhiepthanhvn.com
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC639OUTData Raw: 7b 22 73 65 73 73 69 6f 6e 5f 74 79 70 65 22 3a 22 70 61 67 65 5f 76 69 65 77 22 2c 22 61 63 74 69 76 65 5f 73 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 73 74 6f 72 65 5f 69 64 22 3a 34 37 35 34 39 39 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 22 61 66 63 32 31 66 37 33 2d 64 31 34 61 2d 34 37 63 35 2d 62 38 39 31 2d 33 62 61 37 63 33 39 30 31 36 63 63 22 2c 22 76 69 73 69 74 6f 72 5f 69 64 22 3a 22 35 35 61 61 35 39 62 32 2d 38 63 66 66 2d 34 63 61 39 2d 62 61 36 30 2d 65 33 36 34 36 34 61 32 64 32 38 61 22 2c 22 72 65 66 65 72 65 6e 63 65 5f 73 69 74 65 22 3a 22 22 2c 22 6f 72 69 67 69 6e 5f 72 65 66 65 72 65 6e 63 65 5f 73 69 74 65 22 3a 22 22 2c 22 63 75 72 72 65 6e 74 5f 73 69 74 65 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 69 65 6e 68 69 65 70 74 68 61
                                                                                                                                                                                                                          Data Ascii: {"session_type":"page_view","active_session":false,"store_id":475499,"session_id":"afc21f73-d14a-47c5-b891-3ba7c39016cc","visitor_id":"55aa59b2-8cff-4ca9-ba60-e36464a2d28a","reference_site":"","origin_reference_site":"","current_site":"https://lienhieptha
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC308INHTTP/1.1 200
                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:46 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                          X-Request-Id: 89faac944da2f1f0dc7dfac8e268753f
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC62INData Raw: 33 33 0d 0a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 63 72 65 61 74 65 64 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 33{"status_code":201,"message":"created","data":null}0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          76192.168.2.649802123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC678OUTGET /100/475/499/themes/892159/assets/montserratregular.ttf?1726562297547 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Origin: https://lienhiepthanhvn.com
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                          Referer: https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/font.scss.css?1726563303351
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:46 GMT
                                                                                                                                                                                                                          Content-Type: application/x-font-ttf
                                                                                                                                                                                                                          Content-Length: 245708
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:38:18 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.29006c7dd63850d3964b411416925f09
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC15628INData Raw: 00 01 00 00 00 11 01 00 00 04 00 10 47 44 45 46 b1 6c b3 5c 00 02 76 d0 00 00 02 7e 47 50 4f 53 e2 38 5b 37 00 02 79 50 00 01 17 52 47 53 55 42 8c 96 59 46 00 03 90 a4 00 00 2f 26 4f 53 2f 32 55 a5 a3 42 00 02 03 8c 00 00 00 60 63 6d 61 70 5f 20 b5 69 00 02 03 ec 00 00 0a e4 63 76 74 20 2f 52 15 48 00 02 1d 18 00 00 00 e4 66 70 67 6d 4d 24 8e 7c 00 02 0e d0 00 00 0d 6d 67 61 73 70 00 00 00 10 00 02 76 c8 00 00 00 08 67 6c 79 66 42 21 89 c1 00 00 01 1c 00 01 d5 50 68 65 61 64 0e 46 b5 6e 00 01 e5 70 00 00 00 36 68 68 65 61 06 c6 0c 10 00 02 03 68 00 00 00 24 68 6d 74 78 90 4f ec a9 00 01 e5 a8 00 00 1d c0 6c 6f 63 61 e5 38 6f d6 00 01 d6 8c 00 00 0e e2 6d 61 78 70 08 c5 0e 59 00 01 d6 6c 00 00 00 20 6e 61 6d 65 57 48 7f e6 00 02 1d fc 00 00 03 b8 70 6f 73
                                                                                                                                                                                                                          Data Ascii: GDEFl\v~GPOS8[7yPRGSUBYF/&OS/2UB`cmap_ icvt /RHfpgmM$|mgaspvglyfB!PheadFnp6hheah$hmtxOloca8omaxpYl nameWHpos
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 00 00 00 23 01 f0 03 1f 00 00 01 07 07 29 04 d7 00 01 00 08 b1 02 01 b0 01 b0 33 2b ff ff 00 72 ff 57 02 b3 02 c2 00 22 01 4a 00 00 00 03 07 05 02 bd 00 00 ff ff 00 72 00 00 02 b3 03 6d 00 22 01 4a 00 00 00 03 07 1a 02 be 00 00 00 02 00 34 ff 79 03 13 02 c2 00 12 00 25 00 25 40 22 25 22 06 03 04 00 03 01 4a 00 03 00 00 03 00 61 00 02 02 01 5f 00 01 01 25 02 4c 18 2a 28 14 04 07 18 2b 24 06 06 07 15 23 35 2e 02 35 34 36 36 33 32 16 16 15 00 36 36 35 34 26 26 23 22 06 06 15 14 16 16 17 35 33 15 03 13 55 97 5f 49 5f 97 55 5f a9 68 68 a7 60 fe fe 76 42 4c 86 53 53 87 4d 43 76 4b 45 ff 9c 5f 08 83 83 08 60 9b 5f 65 a2 5d 5c a3 65 fe e7 4f 7e 4c 52 84 4c 4c 84 52 4c 7e 4e 08 ad ad 00 02 00 4c ff fa 02 fd 02 c2 00 14 00 1f 00 30 40 2d 18 11 10 0b 0a 05 03 01 01
                                                                                                                                                                                                                          Data Ascii: #)3+rW"Jrm"J4y%%@"%"Ja_%L*(+$#5.5466326654&&#"53U_I_U_hh`vBLSSMCvKE_`_e]\eO~LRLLRL~NL0@-
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 00 72 00 10 b1 02 01 b0 01 b0 33 2b b1 03 01 b0 72 b0 33 2b ff ff 00 2e ff fb 02 43 02 dc 00 22 02 7f 00 00 01 07 06 ed 02 75 00 01 00 08 b1 02 01 b0 01 b0 33 2b ff ff 00 2e ff fb 02 43 02 dc 00 22 02 7f 00 00 01 07 06 ec 02 75 00 01 00 08 b1 02 01 b0 01 b0 33 2b ff ff 00 2e ff fb 02 73 03 21 00 22 02 7f 00 00 00 27 07 2f 02 75 00 01 01 07 07 2e 03 0d 00 55 00 10 b1 02 01 b0 01 b0 33 2b b1 03 01 b0 55 b0 33 2b ff ff 00 2e ff 42 02 43 02 dc 00 22 02 7f 00 00 00 23 06 ff 02 75 00 00 01 07 06 ec 02 75 00 01 00 08 b1 03 01 b0 01 b0 33 2b ff ff 00 2e ff fb 02 43 03 21 00 22 02 7f 00 00 00 27 07 2f 02 75 00 01 01 07 07 2d 03 0d 00 55 00 10 b1 02 01 b0 01 b0 33 2b b1 03 01 b0 55 b0 33 2b ff ff 00 2e ff fb 02 43 03 33 00 22 02 7f 00 00 00 27 07 2f 02 75 00 01 01
                                                                                                                                                                                                                          Data Ascii: r3+r3+.C"u3+.C"u3+.s!"'/u.U3+U3+.BC"#uu3+.C!"'/u-U3+U3+.C3"'/u
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 02 23 02 dc 00 22 03 c2 00 00 01 07 06 f6 02 42 00 28 00 08 b1 01 01 b0 28 b0 33 2b ff ff 00 08 00 00 02 23 02 ff 00 22 03 c2 00 00 01 07 06 f2 02 42 00 28 00 08 b1 01 01 b0 28 b0 33 2b 00 01 00 2b 00 00 02 06 02 35 00 09 00 2f 40 2c 08 01 01 02 03 01 00 03 02 4a 00 01 01 02 5d 00 02 02 2e 4b 04 01 03 03 00 5d 00 00 00 2f 00 4c 00 00 00 09 00 09 11 12 11 05 08 17 2b 25 15 21 35 01 21 35 21 15 01 02 06 fe 25 01 73 fe 93 01 cb fe 8d 3c 3c 30 01 c9 3c 30 fe 37 ff ff 00 2b 00 00 02 06 03 03 00 22 03 cc 00 00 01 07 06 e7 02 44 00 28 00 08 b1 01 01 b0 28 b0 33 2b ff ff 00 2b 00 00 02 06 03 03 00 22 03 cc 00 00 01 07 06 ed 02 44 00 28 00 08 b1 01 01 b0 28 b0 33 2b ff ff 00 2b 00 00 02 06 02 fe 00 22 03 cc 00 00 01 07 06 e3 02 44 00 28 00 08 b1 01 01 b0 28 b0 33
                                                                                                                                                                                                                          Data Ascii: #"B((3+#"B((3++5/@,J].K]/L+%!5!5!%s<<0<07+"D((3++"D((3++"D((3
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 43 41 32 18 21 2f 2a 30 6b 6b 6b 01 be 02 7c fe e5 38 e9 72 45 50 23 34 1a 32 30 28 01 29 38 01 5b 40 00 01 00 14 ff 38 02 6c 02 bc 00 1c 00 32 40 2f 1c 19 16 13 04 02 03 0a 01 01 02 09 01 00 01 03 4a 04 01 03 03 20 4b 00 02 02 21 4b 00 01 01 00 5f 00 00 00 29 00 4c 12 12 17 23 26 05 07 19 2b 01 1e 02 15 14 06 23 22 27 37 16 33 32 36 35 34 26 26 27 03 23 01 03 33 13 13 33 03 01 9e 48 51 35 56 42 38 37 14 28 25 28 2f 3a 54 49 dc 56 01 06 f5 55 ce cd 51 f4 01 34 5b 6f 6d 2e 46 51 1d 35 16 31 2d 29 6f 6f 5a fe cd 01 68 01 54 fe e3 01 1d fe af 00 01 00 20 00 00 02 7e 02 bc 00 11 00 2f 40 2c 0b 01 03 04 02 01 00 02 02 4a 06 01 03 07 01 02 00 03 02 66 05 01 04 04 20 4b 01 01 00 00 21 00 4c 11 11 12 11 11 11 12 10 08 07 1c 2b 21 23 03 03 23 13 23 35 33 03 33 13
                                                                                                                                                                                                                          Data Ascii: CA2!/*0kkk|8rEP#420()8[@8l2@/J K!K_)L#&+#"'732654&&'#33HQ5VB87(%(/:TIVUQ4[om.FQ51-)ooZhT ~/@,Jf K!L+!###533
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 06 23 36 36 35 34 26 23 22 06 07 15 14 16 33 ca 73 47 17 55 3a 61 6b 75 64 45 4c 4d 48 35 4c 14 4f 4b 0b 6b 62 01 4c e1 21 28 63 55 5a 6f 37 51 3f 3b 49 2b 28 30 44 4d 00 02 00 02 ff f5 02 64 02 0e 00 10 00 1d 00 3d 40 3a 19 0d 02 05 04 01 4a 06 01 03 00 04 05 03 04 67 00 01 01 02 5d 00 02 02 22 4b 07 01 05 05 00 5f 00 00 00 26 00 4c 11 11 00 00 11 1d 11 1c 17 15 00 10 00 0f 11 13 24 08 07 17 2b 00 16 15 14 06 23 22 26 35 11 23 35 33 15 36 36 33 12 36 35 34 26 23 22 06 07 15 14 16 33 01 f9 6b 75 64 6d 73 a9 f0 17 55 3a 38 4c 4d 48 35 4c 14 4f 4b 01 76 63 55 5a 6f 6b 62 01 0d 3f e1 21 28 fe b6 51 3f 3b 49 2b 28 30 44 4d 00 00 02 00 66 ff fb 03 17 02 e6 00 16 00 26 00 72 4b b0 2e 50 58 40 25 00 03 05 03 83 00 04 00 01 07 04 01 65 00 06 06 05 5f 08 01 05 05
                                                                                                                                                                                                                          Data Ascii: #6654&#"3sGU:akudELMH5LOKkbL!(cUZo7Q?;I+(0DMd=@:Jg]"K_&L$+#"&5#53663654&#"3kudmsU:8LMH5LOKvcUZokb?!(Q?;I+(0DMf&rK.PX@%e_
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: aa ab ab aa 00 01 00 37 ff fb 00 a0 00 62 00 0b 00 19 40 16 00 00 00 01 5f 02 01 01 01 31 01 4c 00 00 00 0b 00 0a 24 03 08 15 2b 16 26 35 34 36 33 32 16 15 14 06 23 55 1e 1e 16 17 1e 1f 16 05 1f 15 16 1d 1d 16 15 1f 00 02 00 0c ff fb 01 ba 02 3b 00 18 00 24 00 35 40 32 0b 0a 02 02 00 01 4a 00 02 00 03 00 02 03 7e 00 00 00 01 5f 00 01 01 30 4b 00 03 03 04 5f 05 01 04 04 31 04 4c 19 19 19 24 19 23 25 18 24 27 06 08 18 2b 36 36 37 36 36 35 34 26 23 22 07 27 36 36 33 32 16 15 14 06 07 06 06 15 23 16 26 35 34 36 33 32 16 15 14 06 23 d2 2c 2b 25 23 49 44 69 3e 31 27 71 47 5f 70 2c 2b 27 26 44 0e 1e 1e 17 17 1d 1d 17 ed 38 21 1c 2a 20 26 2c 39 29 24 29 48 3e 2e 38 21 1e 2e 24 c3 1d 14 14 1d 1d 14 13 1e 00 00 02 00 4b ff fb 01 f9 02 3b 00 0b 00 24 00 3d 40 3a 21
                                                                                                                                                                                                                          Data Ascii: 7b@_1L$+&54632#U;$5@2J~_0K_1L$#%$'+6676654&#"'6632#&54632#,+%#IDi>1'qG_p,+'&D8!* &,9)$)H>.8!.$K;$=@:!
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 18 2b 0f 29 2c 3e 33 dc 17 26 13 18 17 15 19 5b 3a 04 2b 22 28 2f 00 01 fe 27 ff 24 fe ea 00 1b 00 0f 00 32 b1 06 64 44 40 27 0d 01 01 00 01 4a 0c 05 04 03 00 48 00 00 01 01 00 57 00 00 00 01 5f 02 01 01 00 01 4f 00 00 00 0f 00 0e 29 03 0a 15 2b b1 06 00 44 04 26 35 34 37 17 06 15 14 16 33 32 37 17 06 23 fe 63 3c 8d 21 7a 24 1d 27 17 10 24 31 dc 34 2b 5d 3b 1b 36 42 1b 1d 13 27 18 00 01 fe 3c ff 33 ff 6c ff ac 00 0d 00 2e b1 06 64 44 40 23 02 01 00 01 00 83 00 01 03 03 01 57 00 01 01 03 5f 04 01 03 01 03 4f 00 00 00 0d 00 0c 12 22 12 05 0a 17 2b b1 06 00 44 04 26 27 33 16 16 33 32 36 37 33 06 06 23 fe 94 56 02 30 01 3b 2c 2c 3b 01 30 02 56 40 cd 42 37 24 2c 2c 24 37 42 00 01 fe 3a ff 57 ff 6e ff 86 00 03 00 20 b1 06 64 44 40 15 00 00 01 01 00 55 00 00 00
                                                                                                                                                                                                                          Data Ascii: +),>3&[:+"(/'$2dD@'JHW_O)+D&547327#c<!z$'$14+];6B'<3l.dD@#W_O"+D&'332673#V0;,,;0V@B7$,,$7B:Wn dD@U
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 01 ae 00 22 01 ae 00 2a 01 ae 00 27 01 ae 00 1f 01 ae 00 25 02 bc 00 43 02 bc 00 94 02 bc 00 42 02 bc 00 44 02 bc 00 3c 02 bc 00 4a 02 bc 00 52 02 bc 00 4d 02 bc 00 40 02 bc 00 49 02 bc 00 42 02 bc 00 94 02 bc 00 4f 02 bc 00 44 02 bc 00 3c 02 bc 00 4a 02 bc 00 52 02 bc 00 4d 02 bc 00 40 02 bc 00 49 01 ae 00 20 01 ae 00 54 01 ae 00 20 01 ae 00 1f 01 ae 00 1b 01 ae 00 22 01 ae 00 2a 01 ae 00 27 01 ae 00 1f 01 ae 00 25 01 ae 00 20 01 ae 00 54 01 ae 00 20 01 ae 00 1f 01 ae 00 1b 01 ae 00 22 01 ae 00 2a 01 ae 00 27 01 ae 00 1f 01 ae 00 25 01 ae 00 20 01 ae 00 54 01 ae 00 20 01 ae 00 1f 01 ae 00 1b 01 ae 00 22 01 ae 00 2a 01 ae 00 27 01 ae 00 1f 01 ae 00 25 01 ae 00 20 01 ae 00 54 01 ae 00 20 01 ae 00 1f 01 ae 00 1b 01 ae 00 22 01 ae 00 2a 01 ae 00 27 01 ae 00
                                                                                                                                                                                                                          Data Ascii: "*'%CBD<JRM@IBOD<JRM@I T "*'% T "*'% T "*'% T "*'
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 0b 59 61 63 75 74 65 2e 73 73 30 31 10 59 63 69 72 63 75 6d 66 6c 65 78 2e 73 73 30 31 0e 59 64 69 65 72 65 73 69 73 2e 73 73 30 31 0c 75 6e 69 31 45 38 45 2e 73 73 30 31 0c 75 6e 69 31 45 46 34 2e 73 73 30 31 0b 59 67 72 61 76 65 2e 73 73 30 31 0c 75 6e 69 31 45 46 36 2e 73 73 30 31 0c 75 6e 69 30 32 33 32 2e 73 73 30 31 0c 75 6e 69 31 45 46 38 2e 73 73 30 31 06 5a 2e 73 73 30 31 0b 5a 61 63 75 74 65 2e 73 73 30 31 0b 5a 63 61 72 6f 6e 2e 73 73 30 31 0f 5a 64 6f 74 61 63 63 65 6e 74 2e 73 73 30 31 0c 75 6e 69 31 45 39 32 2e 73 73 30 31 06 61 62 72 65 76 65 07 75 6e 69 31 45 41 46 07 75 6e 69 31 45 42 37 07 75 6e 69 31 45 42 31 07 75 6e 69 31 45 42 33 07 75 6e 69 31 45 42 35 07 75 6e 69 30 31 43 45 07 75 6e 69 31 45 41 35 07 75 6e 69 31 45 41 44 07 75 6e
                                                                                                                                                                                                                          Data Ascii: Yacute.ss01Ycircumflex.ss01Ydieresis.ss01uni1E8E.ss01uni1EF4.ss01Ygrave.ss01uni1EF6.ss01uni0232.ss01uni1EF8.ss01Z.ss01Zacute.ss01Zcaron.ss01Zdotaccent.ss01uni1E92.ss01abreveuni1EAFuni1EB7uni1EB1uni1EB3uni1EB5uni01CEuni1EA5uni1EADun


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          77192.168.2.649800123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC638OUTGET /100/475/499/themes/892159/assets/favicon.png?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:46 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 85742
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:48 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.6cc8ff720b5f45b8197e0f45d76dcbfa
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC15664INData Raw: 52 49 46 46 e6 4e 01 00 57 45 42 50 56 50 38 4c da 4e 01 00 2f 15 82 93 10 8d 40 72 db 48 92 04 47 cc 96 08 e5 ff 1f 1c 4b 66 15 7a ee 11 fd 9f 00 b5 7c 1d 3a c3 5b ee 36 1c 30 f2 e7 70 b7 4b d0 c5 bf e0 8f 90 1c 3b bc e0 1e cf e8 0d 3f fb b9 cc e7 c3 24 88 17 f0 d1 ea 22 1b 70 22 e9 00 f8 3a b8 08 18 23 10 48 20 90 e8 0f 08 4c c0 b6 46 17 f8 23 05 66 2c b6 f5 dd 82 8d 01 fc 91 0d 0e 00 e2 97 1c 3b 29 36 8c 2c f5 91 20 26 24 55 22 47 4c 24 01 aa 1d 54 92 23 c2 cc 1c 12 96 58 80 44 5e 0d 0b 60 51 56 ed a2 2d 4a a7 5f 09 bc 1a 3a 37 fc e0 f5 02 04 82 9f 7b a7 13 47 8d 24 39 52 f0 47 b7 10 0e c2 02 38 3f 3d 6d ce fc 15 b5 8d e4 78 af 3f 2b 80 e3 8f ec 60 40 6a 24 49 92 e4 fc 51 5a c6 34 80 79 ee bd fd 9f 00 ea f6 a2 46 70 05 70 0d 04 a4 00 6a 05 12 e8 22 60
                                                                                                                                                                                                                          Data Ascii: RIFFNWEBPVP8LN/@rHGKfz|:[60pK;?$"p":#H LF#f,;)6, &$U"GL$T#XD^`QV-J_:7{G$9RG8?=mx?+`@j$IQZ4yFppj"`
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 24 7e 56 c3 0a c9 79 a0 4d 47 71 d3 0b 05 98 01 cc 60 36 32 c2 18 a0 19 60 e2 a0 72 79 e3 ad b9 32 74 33 6c 79 ef b6 ac 4e 4e 12 1b e1 1d 80 f9 87 a9 a2 b8 5d 9c b3 b3 b0 15 5d 7b 6b c6 42 5e 0e 8a b8 9e 54 79 27 60 81 f0 e8 d7 f9 b0 ff c2 38 79 f1 bf bb 1e 68 39 ac 64 50 0c 34 95 66 37 b0 ce 9f 75 18 32 e7 60 a7 4f 09 bd 83 ef f6 91 8e ee 23 1a 3d 5e 00 82 82 36 f2 93 62 7b 2c ac dd 04 47 3b 53 4c ee 94 32 48 dd f6 40 a7 04 10 8d a6 4a 80 ed 3e 0c 63 be a9 75 e1 a8 28 ec b4 13 f6 b7 a2 83 0c 44 7d 44 1a d9 9d e1 13 2e 28 2c 6a a6 12 92 0b 66 bb 3d 39 c5 08 e1 cc 06 54 03 ca 6c 69 70 b1 36 e2 4e 2e e5 de 0c 9b be 9f 73 39 7a b7 c6 ff 8f 4a 63 b7 e6 2a 27 bb 3a ce 6c cf a3 90 7a 93 36 51 97 83 39 a4 a2 23 72 02 d2 31 77 a7 a7 35 3e 71 16 c7 49 1c 8b 38 c6
                                                                                                                                                                                                                          Data Ascii: $~VyMGq`62`ry2t3lyNN]]{kB^Ty'`8yh9dP4f7u2`O#=^6b{,G;SL2H@J>cu(D}D.(,jf=9Tlip6N.s9zJc*':lz6Q9#r1w5>qI8
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 38 14 8a 73 ae 86 ce 8b 83 e6 d1 8a ac b9 38 e2 8b 31 63 1d a1 e2 86 d3 19 73 8b 0d 6a 35 2a 00 25 b5 a7 e6 50 4e d9 08 59 15 8c 7a e8 28 bd 01 bc f6 e9 45 56 d0 76 df 4d 85 a6 00 84 2a 7d 5d 9b fb 38 32 2d a6 cf 63 78 06 79 5e ff 9a 40 97 be cd 33 30 63 2f 9e 2f 46 55 11 0a a0 7b 5c 6f 70 42 2a 3c af 2c 11 80 44 f4 d2 a1 f4 6c 4b 0f 14 44 37 0a dd 67 bb 29 90 7b c7 56 3a 6a cb f4 69 6a 99 4a bb ac 09 3d 2d 0e 53 40 24 d4 18 6d ca 1a 86 7d b3 03 e5 95 ae 68 24 ba ab fb f5 bb cb 00 b0 03 25 b1 02 5c 95 c4 82 ab 94 81 db b6 80 0b ec 1b c1 d9 37 66 7b 2f 0b 40 ba 67 6d 8d 75 e9 c9 ef 1d 92 53 21 85 c4 ce db a7 c9 f8 37 13 e5 5a 3b bc 3c 4c 78 8a 71 23 40 6c 81 56 65 9f 1d f0 8b bc 20 85 fc 6d 9e 33 cb 3a 83 e6 b4 e0 3e bb de 96 1d 4c 7c 7a 11 17 1f 38 e9 dc
                                                                                                                                                                                                                          Data Ascii: 8s81csj5*%PNYz(EVvM*}]82-cxy^@30c//FU{\opB*<,DlKD7g){V:jijJ=-S@$m}h$%\7f{/@gmuS!7Z;<Lxq#@lVe m3:>L|z8
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 02 8b ba ea 59 f3 b9 17 cc 79 aa 70 88 b6 2b ed e1 2f 6d ee cf e7 2c 2d eb 6c 7c 22 7f 27 2e ce 3c 2c 88 15 d0 24 a1 f9 85 47 36 a6 80 71 84 d0 a3 d3 e2 47 19 22 ab ea 97 24 ef 64 c8 4b 21 cf 33 76 62 13 bc b3 7a 49 d1 e0 ce c2 c0 76 a8 61 58 f1 66 f1 5f da cf f1 03 fb 25 cf f2 7f 05 7a 5d 20 8b 6b 40 b3 0e 7e 7f c8 e3 b0 70 5c 10 65 0f d9 d2 d7 d7 3d 7b 79 9f 01 f1 4f 09 1f fd 7b bf 36 13 f7 5c 8b 0e 12 6a d1 38 a6 93 80 50 c6 3b 96 d6 b2 d2 31 a6 62 3e 30 81 a7 9a 2d 6d 02 4f 9c dc 24 ce 48 16 ca d1 ce 53 08 68 cc a1 c7 a1 95 ff 45 5b a3 dc f3 d0 88 ab 18 f2 33 7a ae 37 41 24 e2 6b 3e 3b 6f c1 61 37 cf dc bd 47 62 c2 d8 7e 99 f4 65 a5 2e 3b 95 9d b9 94 eb 44 17 91 f8 a5 21 b5 22 cf ef c0 92 2c e0 be 91 d5 9b de fd b3 78 17 01 75 09 a2 17 2e a9 e3 af d7
                                                                                                                                                                                                                          Data Ascii: Yyp+/m,-l|"'.<,$G6qG"$dK!3vbzIvaXf_%z] k@~p\e={yO{6\j8P;1b>0-mO$HShE[3z7A$k>;oa7Gb~e.;D!",xu.
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 74 82 09 5d a1 d8 3e a8 a3 32 0b 95 b3 75 ce de 73 b6 7e 6a ef 68 27 74 4f df ff b4 34 ce 34 cf ab 49 0c ff 54 45 fc 17 61 18 96 71 3f 7e b8 3e a3 a1 42 d2 fe bf 84 27 db 1c 65 0d f3 b4 03 3c 49 14 14 d0 c7 6c c4 cb 2c d2 30 48 50 0e b7 7b 8d 2e b4 67 86 58 24 57 6e 99 d3 bb 70 16 f3 71 48 fe f8 90 7e 0a ba ed 90 78 0b db 67 ba 8f 3f 4a 65 4c f6 21 16 66 01 f7 72 bf 8b 2e dc 38 af 9a 05 9f 51 2c 61 b9 75 63 f5 e9 b8 24 9f 8e 96 47 1f a6 2e 84 47 b2 23 9c 08 96 24 dd 4c 01 b6 e9 b8 b4 fe 35 dd 72 5c 81 44 78 81 c0 e9 29 3a a4 a9 cc 45 14 ae 2e 1e 11 92 88 7b ac b4 e9 c4 54 84 84 fe fc a0 36 71 c8 49 82 94 ad 30 99 5e c6 98 1c 0b 58 8a 2f 24 8e 3e 87 39 ac e9 eb eb db 02 fc 70 cc fa a8 f8 5a bb ad 12 82 f0 37 56 bd 41 89 75 36 16 38 57 92 9a 11 69 82 c0 e4
                                                                                                                                                                                                                          Data Ascii: t]>2us~jh'tO44ITEaq?~>B'e<Il,0HP{.gX$WnpqH~xg?JeL!fr.8Q,auc$G.G#$L5r\Dx):E.{T6qI0^X/$>9pZ7VAu68Wi
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC4542INData Raw: ba 9d 96 cb 9e b0 cb 0f 81 f8 a8 f8 68 3d 26 12 0b 26 13 ca 80 5f 88 1d b1 c9 a1 cd 13 6b 83 8c bf 4b 06 5a df b6 a3 23 07 03 40 68 78 28 e4 b1 ba 59 e0 a2 01 87 23 00 f5 0e a6 3f 6c 78 fa 2a 58 d2 73 e4 dd c1 11 b5 00 eb b6 de 1c ad f5 be 5f 60 49 97 e9 60 fc 30 02 e8 ff a8 ff d3 f7 1f f9 bf 99 ce f1 3d bf df fe a9 be 23 3f fd cf 4a 0b 7c aa 19 6f 0a 58 2c e0 76 eb 43 21 c3 66 70 a9 c8 d6 43 53 23 1f ae 5b c2 74 f3 af a9 6f 0a a6 21 21 15 18 c7 b2 c1 d8 4c cd 4e 37 2c 75 0c fc e8 3b 76 70 6a a0 28 93 ac de 87 be bc 1f 85 56 de 68 0f fc 74 49 9b 28 35 ed 1e 7b c9 92 9c ae 3c a3 ee a9 05 79 24 80 d7 60 b3 72 8e 3c ac f5 c4 b7 aa 1b ef 97 d8 5e 3b 73 50 93 16 2d 57 1f 58 3b c8 00 43 15 f5 6c d1 5d d6 9f 65 f2 c7 e1 9f 2a de 21 e8 0d 36 cf f3 b7 0a 42 00 ad
                                                                                                                                                                                                                          Data Ascii: h=&&_kKZ#@hx(Y#?lx*Xs_`I`0=#?J|oX,vC!fpCS#[to!!LN7,u;vpj(VhtI(5{<y$`r<^;sP-WX;Cl]e*!6B


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          78192.168.2.649803123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC675OUTGET /100/475/499/themes/892159/assets/montserratbold.ttf?1726562297547 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Origin: https://lienhiepthanhvn.com
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                          Referer: https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/font.scss.css?1726563303351
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:46 GMT
                                                                                                                                                                                                                          Content-Type: application/x-font-ttf
                                                                                                                                                                                                                          Content-Length: 244468
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:38:19 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.178c574daea302a32ca5a856264c2b32
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC15628INData Raw: 00 01 00 00 00 11 01 00 00 04 00 10 47 44 45 46 b1 6c b3 5c 00 02 71 cc 00 00 02 7e 47 50 4f 53 78 10 e6 43 00 02 74 4c 00 01 17 7e 47 53 55 42 8c 96 59 46 00 03 8b cc 00 00 2f 26 4f 53 2f 32 56 d8 a6 46 00 01 fe a0 00 00 00 60 63 6d 61 70 5f 20 b5 69 00 01 ff 00 00 00 0a e4 63 76 74 20 33 99 19 3d 00 02 18 2c 00 00 00 e4 66 70 67 6d 4d 24 8e 7c 00 02 09 e4 00 00 0d 6d 67 61 73 70 00 00 00 10 00 02 71 c4 00 00 00 08 67 6c 79 66 ac 31 7d fd 00 00 01 1c 00 01 d0 62 68 65 61 64 0e 69 b5 8f 00 01 e0 84 00 00 00 36 68 68 65 61 06 e8 0c 4e 00 01 fe 7c 00 00 00 24 68 6d 74 78 33 ba 5e 79 00 01 e0 bc 00 00 1d c0 6c 6f 63 61 a6 d0 33 ed 00 01 d1 a0 00 00 0e e2 6d 61 78 70 08 b8 0e 4d 00 01 d1 80 00 00 00 20 6e 61 6d 65 53 ee 7d 1e 00 02 19 10 00 00 03 a0 70 6f 73
                                                                                                                                                                                                                          Data Ascii: GDEFl\q~GPOSxCtL~GSUBYF/&OS/2VF`cmap_ icvt 3=,fpgmM$|mgaspqglyf1}bheadi6hheaN|$hmtx3^yloca3maxpM nameS}pos
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 14 16 17 35 33 15 03 25 4c 89 59 a3 58 89 4c 63 af 6d 6d ae 64 f2 4e 39 64 3e 3e 64 39 4d 42 96 01 04 95 64 10 82 82 10 64 96 59 67 a5 5e 5e a5 67 c0 71 4f 41 66 39 39 66 41 4f 70 16 90 90 00 00 02 00 37 ff f4 03 0a 02 c8 00 15 00 1d 00 39 40 36 12 01 01 02 1a 19 11 0b 0a 05 03 01 02 4a 00 01 01 02 5f 04 01 02 02 25 4b 05 01 03 03 00 5f 00 00 00 26 00 4c 16 16 00 00 16 1d 16 1c 00 15 00 14 25 26 06 07 16 2b 00 16 16 15 14 06 06 23 22 26 27 25 26 26 23 22 06 07 27 36 36 33 12 36 35 35 05 16 16 33 01 fb ae 61 60 a8 69 82 bd 23 02 17 1b 66 40 38 6e 25 61 33 a0 5a 6a 6e fe 8f 17 53 3a 02 c8 5d a5 67 68 a6 5d 8a 77 d7 34 3e 2b 27 69 34 3f fd ad 74 62 12 96 28 2a 00 01 ff f5 00 00 02 88 02 c8 00 0e 00 1d 40 1a 0e 08 07 05 02 05 00 01 01 4a 00 01 01 25 4b 00 00
                                                                                                                                                                                                                          Data Ascii: 53%LYXLcmmdN9d>>d9MBddYg^^gqOAf99fAOp79@6J_%K_&L%&+#"&'%&&#"'6636553a`i#f@8n%a3ZjnS:]gh]w4>+'i4?tb(*@J%K
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 69 79 72 75 7c 3d 3e 2b 54 1d 38 2c 7a 41 88 3e 26 68 3a 4c 7d 4b 01 fe 70 12 4c 34 54 4d 01 06 0c 43 2f fe a0 3c 6b 60 2f 2b 75 19 1b 5a 57 2e 30 5e 5c 4d 46 56 32 37 1b 17 6d 1f 22 4c 24 28 41 7c 54 4d 26 29 01 37 4e 3f 01 32 2a 32 fe b5 38 30 19 3e 20 23 ff ff 00 25 ff f8 03 c3 02 ef 00 22 02 99 00 00 00 03 06 e7 03 0e 00 00 ff ff 00 22 ff f8 04 bc 02 ef 00 22 01 ae 00 00 00 23 02 d5 02 b4 00 00 00 03 06 ed 04 f4 00 00 00 02 00 20 ff f8 02 56 02 22 00 15 00 1c 00 39 40 36 19 18 12 11 02 05 02 03 03 01 00 02 02 4a 05 01 03 03 01 5f 00 01 01 27 4b 04 01 02 02 00 5f 00 00 00 28 00 4c 16 16 00 00 16 1c 16 1b 00 15 00 14 26 24 06 07 16 2b 24 36 37 17 06 23 22 26 26 35 34 36 36 33 32 16 16 15 05 16 16 33 02 06 07 25 26 26 23 01 81 41 1c 53 4c 92 5b 8c 4c 4b
                                                                                                                                                                                                                          Data Ascii: iyru|=>+T8,zA>&h:L}KpL4TMC/<k`/+uZW.0^\MFV27m"L$(A|TM&)7N?2*280> #%"""# V"9@6J_'K_(L&$+$67#"&&5466323%&&#ASL[LK
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 05 03 04 65 00 05 00 06 01 05 06 65 0b 01 09 00 01 07 09 01 65 0a 01 07 07 00 5d 02 01 00 00 21 00 4c 1b 40 2d 00 08 04 05 04 08 70 00 03 00 04 08 03 04 65 00 05 00 06 01 05 06 65 0b 01 09 00 01 07 09 01 65 0a 01 07 07 00 5d 02 01 00 00 21 00 4c 59 40 18 13 13 00 00 13 19 13 19 16 14 00 12 00 12 11 11 11 23 11 11 11 0c 07 1b 2b 25 15 21 35 23 15 23 11 34 36 33 21 15 21 15 21 15 21 15 27 35 23 22 06 15 15 03 83 fe 2e d8 98 8c 83 02 27 fe d6 01 07 fe f9 9c 54 44 40 78 78 89 89 01 3a 7e 87 78 6a 72 73 89 be 43 46 35 00 ff ff 00 41 00 00 03 83 03 14 00 22 03 eb 00 00 01 07 06 e7 03 00 00 25 00 08 b1 02 01 b0 25 b0 33 2b ff ff 00 4d 00 00 04 d7 03 14 00 22 03 03 00 00 00 23 04 5f 02 aa 00 00 01 07 06 ed 04 ff 00 25 00 08 b1 03 01 b0 25 b0 33 2b 00 01 00 1f ff
                                                                                                                                                                                                                          Data Ascii: eee]!L@-peee]!LY@#+%!5##463!!!!'5#".'TD@xx:~xjrsCF5A"%%3+M"#_%%3+
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 2e 02 35 34 36 36 37 35 33 15 1e 02 15 04 16 17 11 06 06 15 04 36 35 34 26 27 11 03 94 57 a5 70 97 70 a5 58 58 a5 70 97 70 a5 57 fd 2c 6c 65 65 6c 01 cd 6b 6b 65 01 05 96 5f 0d 3d 3d 0c 60 96 5b 5b 95 60 0c 39 39 0c 60 95 5b 56 74 0f 01 b1 0f 73 56 c9 73 56 56 72 10 fe 4f 00 00 01 00 57 00 00 02 45 02 bc 00 09 00 29 40 26 00 00 00 01 02 00 01 65 05 01 04 04 03 5d 00 03 03 20 4b 00 02 02 21 02 4c 00 00 00 09 00 09 11 11 11 11 06 07 18 2b 13 15 21 15 21 11 23 11 21 07 f7 01 11 fe f0 a1 01 ee 01 02 38 c4 67 fe f3 02 bc 84 00 ff ff 00 18 ff 6f 02 67 02 cb 00 22 04 71 00 00 00 03 07 6e 00 9f 00 00 ff ff 00 27 ff 6f 02 c3 02 c8 00 22 00 21 00 00 00 03 07 6e 00 fb 00 00 ff ff 00 27 ff 18 02 c3 02 c8 00 22 00 21 00 00 00 03 07 02 02 b9 00 00 ff ff 00 4d 00 00 02
                                                                                                                                                                                                                          Data Ascii: .5466753654&'WppXXppW,leelkke_==`[[`99`[VtsVsVVrOWE)@&e] K!L+!!#!8gog"qn'o"!n'"!M
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 00 3f ff f1 03 14 02 1a 00 0e 00 12 00 1f 00 6d 40 0a 05 01 05 01 1b 01 06 05 02 4a 4b b0 10 50 58 40 1c 00 01 00 05 06 01 05 67 03 01 00 00 22 4b 08 01 06 06 02 60 04 07 02 02 02 26 02 4c 1b 40 20 00 01 00 05 06 01 05 67 03 01 00 00 22 4b 00 04 04 21 4b 08 01 06 06 02 60 07 01 02 02 26 02 4c 59 40 17 13 13 00 00 13 1f 13 1e 19 17 12 11 10 0f 00 0e 00 0d 23 13 09 07 16 2b 16 26 35 11 33 15 36 36 33 32 16 15 14 06 23 01 33 11 23 24 36 35 34 26 23 22 06 07 15 14 16 33 bf 80 9b 17 4b 30 63 70 8a 76 01 39 9c 9c fe f7 32 33 30 22 33 0f 34 31 0f 72 6f 01 48 b6 10 16 64 60 66 6f 02 29 fd e6 5f 38 2d 2a 33 1b 17 2c 2f 35 00 00 02 00 0a ff f1 03 b1 02 1a 00 1d 00 2a 00 53 40 50 1a 01 06 05 26 12 02 03 06 11 01 00 07 03 4a 08 01 05 00 06 03 05 06 67 00 01 01 04 5d
                                                                                                                                                                                                                          Data Ascii: ?m@JKPX@g"K`&L@ g"K!K`&LY@#+&536632#3#$654&#"3K0cpv9230"341roHd`fo)_8-*3,/5*S@P&Jg]
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 59 59 59 40 1c 19 19 00 00 28 27 26 25 19 24 19 23 1f 1d 00 18 00 18 11 11 12 26 22 11 11 0e 0a 1b 2b 01 15 23 11 23 35 06 23 22 26 26 35 34 36 36 33 32 17 35 23 35 33 35 33 15 02 36 35 34 26 23 22 06 15 14 16 33 05 21 15 21 02 b5 49 95 3a 6e 4c 7b 46 46 7b 4c 67 3a b6 b6 9c e7 4e 4e 3b 3c 4e 4e 3c fe ee 02 35 fd cb 02 a6 52 fd ac 3e 46 44 7e 53 53 7e 44 41 73 52 40 40 fd d2 51 44 44 51 51 44 44 51 b3 51 00 01 00 1e ff f4 03 1a 02 c8 00 2d 00 55 40 52 1a 01 06 05 1b 01 04 06 01 01 0b 01 02 01 00 0b 04 4a 07 01 04 08 01 03 02 04 03 65 09 01 02 0a 01 01 0b 02 01 65 00 06 06 05 5f 00 05 05 48 4b 0c 01 0b 0b 00 5f 00 00 00 49 00 4c 00 00 00 2d 00 2c 2a 29 28 27 11 12 24 23 11 14 11 13 24 0d 0a 1d 2b 24 37 17 06 06 23 22 26 26 27 23 35 33 26 35 34 37 23 35 33
                                                                                                                                                                                                                          Data Ascii: YYY@('&%$#&"+##5#"&&5466325#5353654&#"3!!I:nL{FF{Lg:NN;<NN<5R>FD~SS~DAsR@@QDDQQDDQQ-U@RJee_HK_IL-,*)('$#$+$7#"&&'#53&547#53
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 01 37 b0 33 2b 00 ff ff fe 18 02 f3 ff 90 03 f9 00 27 07 32 00 00 00 96 01 07 07 33 00 00 01 37 00 11 b1 00 01 b0 96 b0 33 2b b1 01 01 b8 01 37 b0 33 2b 00 00 01 fe 1b 03 11 ff 8d 03 69 00 03 00 18 40 15 00 00 01 01 00 55 00 00 00 01 5d 00 01 00 01 4d 11 10 02 07 16 2b 01 21 15 21 fe 1b 01 72 fe 8e 03 69 58 00 ff ff fe 1b 03 05 ff 8d 04 1f 00 27 07 33 00 00 00 96 01 07 07 2b 00 00 01 37 00 11 b1 00 01 b0 96 b0 33 2b b1 01 02 b8 01 37 b0 33 2b 00 ff ff fe 1b 03 05 ff 8d 04 0f 00 27 07 33 00 00 00 96 01 07 07 2d 00 00 01 37 00 11 b1 00 01 b0 96 b0 33 2b b1 01 01 b8 01 37 b0 33 2b 00 ff ff fe 1b 03 05 ff 8d 04 0f 00 27 07 33 00 00 00 96 01 07 07 2e 00 00 01 37 00 11 b1 00 01 b0 96 b0 33 2b b1 01 01 b8 01 37 b0 33 2b 00 00 01 fe 6a 02 eb ff 4e 03 d4 00 10 00
                                                                                                                                                                                                                          Data Ascii: 73+'2373+73+i@U]M+!!riX'3+73+73+'3-73+73+'3.73+73+jN
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 00 00 fe 1b 00 00 fe 36 00 00 fe 0b 00 00 fe 0b 00 00 fe 0b 00 00 fe 1c 00 00 fe 14 00 00 fe 18 00 00 fe 18 00 00 fe 18 00 00 fe 1b 00 00 fe 1b 00 00 fe 1b 00 00 fe 1b 00 00 fe 6a 00 00 fd ce 00 00 fe 1c 00 00 fd fc 00 00 fe 42 00 00 fd 08 00 00 fe 3e 00 00 fe 73 00 00 fe 32 00 00 fe 30 00 00 fe 8f 00 00 fe 1d 00 00 fe 7e 00 00 fe 0b 00 00 fe 0b 00 00 fe 1c 00 00 fe 18 00 00 fe 1b 00 00 fe 84 00 00 fe 41 00 00 fe 24 00 00 fe 35 00 00 fe 2f 00 00 fe 3e 00 00 fe 35 00 00 fe d4 00 00 fe 25 00 bb 00 29 01 1f 00 2c 01 b5 00 31 02 58 00 73 02 58 00 58 00 e6 00 31 02 58 00 ae 02 58 01 2b 02 58 00 d1 00 bc 00 2a 00 ba 00 2a 02 58 00 d1 02 58 00 74 02 58 00 63 02 58 00 ae 02 58 00 63 02 58 00 81 02 58 00 d8 02 58 00 58 02 58 00 8e 02 58 00 73 02 58 00 55 02 58 00
                                                                                                                                                                                                                          Data Ascii: 6jB>s20~A$5/>5%),1XsXX1XX+X**XXtXcXXcXXXXXXsXUX
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 63 65 6e 74 07 75 6e 69 31 45 36 31 07 75 6e 69 31 45 36 33 07 75 6e 69 31 45 36 39 05 6c 6f 6e 67 73 04 74 62 61 72 06 74 63 61 72 6f 6e 07 75 6e 69 30 31 36 33 07 75 6e 69 30 32 31 42 07 75 6e 69 31 45 39 37 07 75 6e 69 31 45 36 44 07 75 6e 69 31 45 36 46 06 75 62 72 65 76 65 07 75 6e 69 30 31 44 34 07 75 6e 69 30 32 31 35 07 75 6e 69 31 45 45 35 07 75 6e 69 31 45 45 37 05 75 68 6f 72 6e 07 75 6e 69 31 45 45 39 07 75 6e 69 31 45 46 31 07 75 6e 69 31 45 45 42 07 75 6e 69 31 45 45 44 07 75 6e 69 31 45 45 46 0d 75 68 75 6e 67 61 72 75 6d 6c 61 75 74 07 75 6e 69 30 32 31 37 07 75 6d 61 63 72 6f 6e 07 75 6e 69 31 45 37 42 07 75 6f 67 6f 6e 65 6b 05 75 72 69 6e 67 06 75 74 69 6c 64 65 07 75 6e 69 31 45 37 39 06 77 61 63 75 74 65 0b 77 63 69 72 63 75 6d 66 6c
                                                                                                                                                                                                                          Data Ascii: centuni1E61uni1E63uni1E69longstbartcaronuni0163uni021Buni1E97uni1E6Duni1E6Fubreveuni01D4uni0215uni1EE5uni1EE7uhornuni1EE9uni1EF1uni1EEBuni1EEDuni1EEFuhungarumlautuni0217umacronuni1E7Buogonekuringutildeuni1E79wacutewcircumfl


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          79192.168.2.649807210.245.8.1514433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:46 UTC601OUTGET /assets/js/productreviews.min.js?store=lien-hiep-thanh-corp.mysapo.net HTTP/1.1
                                                                                                                                                                                                                          Host: newproductreviews.sapoapps.vn
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Last-Modified: Thu, 09 Nov 2023 03:55:08 GMT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          ETag: "56922988c012da1:0"
                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:45 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 319175
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16070INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 6e 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 21 6e 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
                                                                                                                                                                                                                          Data Ascii: /*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 44 69 73 61 62 6c 65 64 21 3d 3d 21 6e 26 26 76 72 28 74 29 3d 3d 3d 6e 3a 74 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 6e 3a 22 6c 61 62 65 6c 22 69 6e 20 74 26 26 74 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 6e 29 7b 72 65 74 75 72 6e 20 6c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 2b 74 2c 6c 28 66 75 6e 63 74 69 6f 6e 28 69 2c 72 29 7b 66 6f 72 28 76 61 72 20 75 2c 66 3d 6e 28 5b 5d 2c 69 2e 6c 65 6e 67 74 68 2c 74 29 2c 65 3d 66 2e 6c 65 6e 67 74 68 3b 65 2d 2d 3b 29 69 5b 75 3d 66 5b 65 5d 5d 26 26 28 69 5b 75 5d 3d 21 28 72 5b 75 5d 3d 69 5b 75 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 72 69 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65
                                                                                                                                                                                                                          Data Ascii: Disabled!==!n&&vr(t)===n:t.disabled===n:"label"in t&&t.disabled===n}}function it(n){return l(function(t){return t=+t,l(function(i,r){for(var u,f=n([],i.length,t),e=f.length;e--;)i[u=f[e]]&&(i[u]=!(r[u]=i[u]))})})}function ri(n){return n&&"undefined"!=type
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 75 26 26 66 74 28 6e 3d 63 2e 73 65 6c 65 63 74 6f 72 7c 7c 6e 29 3b 69 66 28 72 3d 72 7c 7c 5b 5d 2c 31 3d 3d 3d 73 2e 6c 65 6e 67 74 68 29 7b 69 66 28 32 3c 28 66 3d 73 5b 30 5d 3d 73 5b 30 5d 2e 73 6c 69 63 65 28 30 29 29 2e 6c 65 6e 67 74 68 26 26 22 49 44 22 3d 3d 3d 28 65 3d 66 5b 30 5d 29 2e 74 79 70 65 26 26 39 3d 3d 3d 69 2e 6e 6f 64 65 54 79 70 65 26 26 68 26 26 74 2e 72 65 6c 61 74 69 76 65 5b 66 5b 31 5d 2e 74 79 70 65 5d 29 7b 69 66 28 21 28 69 3d 28 74 2e 66 69 6e 64 2e 49 44 28 65 2e 6d 61 74 63 68 65 73 5b 30 5d 2e 72 65 70 6c 61 63 65 28 79 2c 70 29 2c 69 29 7c 7c 5b 5d 29 5b 30 5d 29 29 72 65 74 75 72 6e 20 72 3b 63 26 26 28 69 3d 69 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3b 6e 3d 6e 2e 73 6c 69 63 65 28 66 2e 73 68 69 66 74 28 29 2e 76 61
                                                                                                                                                                                                                          Data Ascii: u&&ft(n=c.selector||n);if(r=r||[],1===s.length){if(2<(f=s[0]=s[0].slice(0)).length&&"ID"===(e=f[0]).type&&9===i.nodeType&&h&&t.relative[f[1].type]){if(!(i=(t.find.ID(e.matches[0].replace(y,p),i)||[])[0]))return r;c&&(i=i.parentNode);n=n.slice(f.shift().va
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC16384INData Raw: 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 3b 29 74 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 66 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 74 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 66 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 74 2e 68 61 6e 64 6c 65 4f 62 6a 3d 66 2c 74 2e 64 61 74 61 3d 66 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 63 3d 28 28 69 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 66 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 66 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 65 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28 74 2e 72 65 73 75 6c 74 3d 63 29 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e
                                                                                                                                                                                                                          Data Ascii: ropagationStopped();)t.rnamespace&&!1!==f.namespace&&!t.rnamespace.test(f.namespace)||(t.handleObj=f,t.data=f.data,void 0!==(c=((i.event.special[f.origType]||{}).handle||f.handler).apply(e.elem,s))&&!1===(t.result=c)&&(t.preventDefault(),t.stopPropagation
                                                                                                                                                                                                                          2024-09-29 12:32:48 UTC16384INData Raw: 61 75 6c 74 3a 34 30 30 7d 3b 69 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 3d 69 2e 66 78 26 26 69 2e 66 78 2e 73 70 65 65 64 73 5b 74 5d 7c 7c 74 2c 72 3d 72 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 72 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 72 29 7b 76 61 72 20 75 3d 6e 2e 73 65 74 54 69 6d 65 6f 75 74 28 69 2c 74 29 3b 72 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 75 29 7d 7d 29 7d 3b 6c 74 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 65 66 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22
                                                                                                                                                                                                                          Data Ascii: ault:400};i.fn.delay=function(t,r){return t=i.fx&&i.fx.speeds[t]||t,r=r||"fx",this.queue(r,function(i,r){var u=n.setTimeout(i,t);r.stop=function(){n.clearTimeout(u)}})};lt=f.createElement("input");ef=f.createElement("select").appendChild(f.createElement("
                                                                                                                                                                                                                          2024-09-29 12:32:48 UTC16384INData Raw: 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 3d 65 2e 72 65 61 64 79 53 74 61 74 65 26 26 6e 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 72 28 29 7d 29 7d 3b 69 3d 69 28 22 61 62 6f 72 74 22 29 3b 74 72 79 7b 65 2e 73 65 6e 64 28 74 2e 68 61 73 43 6f 6e 74 65 6e 74 26 26 74 2e 64 61 74 61 7c 7c 6e 75 6c 6c 29 7d 63 61 74 63 68 28 75 29 7b 69 66 28 69 29 74 68 72 6f 77 20 75 3b 7d 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 2c 69 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 26 26 28 6e 2e 63 6f 6e 74 65 6e 74 73 2e 73 63 72 69 70 74 3d 21 31 29 7d 29 2c 69 2e 61 6a 61 78 53 65 74 75
                                                                                                                                                                                                                          Data Ascii: techange=function(){4===e.readyState&&n.setTimeout(function(){i&&r()})};i=i("abort");try{e.send(t.hasContent&&t.data||null)}catch(u){if(i)throw u;}},abort:function(){i&&i()}}}),i.ajaxPrefilter(function(n){n.crossDomain&&(n.contents.script=!1)}),i.ajaxSetu
                                                                                                                                                                                                                          2024-09-29 12:32:48 UTC16384INData Raw: 2e 6d 61 78 26 26 28 65 5b 65 2e 6c 65 6e 67 74 68 5d 3d 75 2e 53 54 52 49 4e 47 2e 74 6f 6f 6d 61 6e 79 2e 72 65 70 6c 61 63 65 28 22 24 6d 61 78 22 2c 75 2e 6d 61 78 29 2c 75 2e 74 72 69 67 67 65 72 28 22 46 69 6c 65 54 6f 6f 4d 61 6e 79 22 2c 74 68 69 73 2c 75 2c 6f 29 29 2c 75 2e 6d 61 78 73 69 7a 65 3e 30 26 26 68 3e 75 2e 6d 61 78 73 69 7a 65 26 26 28 65 5b 65 2e 6c 65 6e 67 74 68 5d 3d 75 2e 53 54 52 49 4e 47 2e 74 6f 6f 6d 75 63 68 2e 72 65 70 6c 61 63 65 28 22 24 73 69 7a 65 22 2c 74 28 68 29 2b 22 20 3e 20 22 2b 74 28 75 2e 6d 61 78 73 69 7a 65 29 29 2c 75 2e 74 72 69 67 67 65 72 28 22 46 69 6c 65 54 6f 6f 4d 75 63 68 22 2c 74 68 69 73 2c 75 2c 6f 29 29 2c 63 3d 6e 28 75 2e 63 6c 6f 6e 65 29 2e 63 6c 6f 6e 65 28 29 2c 63 2e 61 64 64 43 6c 61 73
                                                                                                                                                                                                                          Data Ascii: .max&&(e[e.length]=u.STRING.toomany.replace("$max",u.max),u.trigger("FileTooMany",this,u,o)),u.maxsize>0&&h>u.maxsize&&(e[e.length]=u.STRING.toomuch.replace("$size",t(h)+" > "+t(u.maxsize)),u.trigger("FileTooMuch",this,u,o)),c=n(u.clone).clone(),c.addClas
                                                                                                                                                                                                                          2024-09-29 12:32:48 UTC16384INData Raw: 73 74 49 64 26 26 79 28 74 2e 72 65 71 75 65 73 74 49 64 29 2c 74 2e 72 65 71 75 65 73 74 49 64 3d 63 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 75 70 64 61 74 65 28 6e 29 7d 29 29 3a 28 74 2e 63 75 72 72 65 6e 74 26 26 22 69 66 72 61 6d 65 22 3d 3d 3d 74 2e 63 75 72 72 65 6e 74 2e 74 79 70 65 26 26 74 2e 24 72 65 66 73 2e 73 74 61 67 65 2e 68 69 64 65 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 24 72 65 66 73 2e 73 74 61 67 65 2e 73 68 6f 77 28 29 3b 74 2e 75 70 64 61 74 65 28 6e 29 7d 2c 69 2e 66 61 6e 63 79 62 6f 78 2e 69 73 4d 6f 62 69 6c 65 3f 36 30 30 3a 32 35 30 29 29 7d 29 3b 72 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 66 62 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 66 3d 69 2e 66 61 6e 63 79 62 6f 78
                                                                                                                                                                                                                          Data Ascii: stId&&y(t.requestId),t.requestId=c(function(){t.update(n)})):(t.current&&"iframe"===t.current.type&&t.$refs.stage.hide(),setTimeout(function(){t.$refs.stage.show();t.update(n)},i.fancybox.isMobile?600:250))});r.on("keydown.fb",function(n){var f=i.fancybox
                                                                                                                                                                                                                          2024-09-29 12:32:48 UTC16384INData Raw: 72 72 6f 72 26 26 28 6f 3d 74 2e 67 65 74 54 68 75 6d 62 50 6f 73 28 6e 29 29 3f 65 3d 74 2e 67 65 74 46 69 74 50 6f 73 28 6e 29 3a 72 3d 22 66 61 64 65 22 29 2c 22 7a 6f 6f 6d 22 3d 3d 3d 72 3f 28 74 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 30 2c 65 2e 73 63 61 6c 65 58 3d 65 2e 77 69 64 74 68 2f 6f 2e 77 69 64 74 68 2c 65 2e 73 63 61 6c 65 59 3d 65 2e 68 65 69 67 68 74 2f 6f 2e 68 65 69 67 68 74 2c 68 3d 6e 2e 6f 70 74 73 2e 7a 6f 6f 6d 4f 70 61 63 69 74 79 2c 22 61 75 74 6f 22 3d 3d 68 26 26 28 68 3d 4d 61 74 68 2e 61 62 73 28 6e 2e 77 69 64 74 68 2f 6e 2e 68 65 69 67 68 74 2d 6f 2e 77 69 64 74 68 2f 6f 2e 68 65 69 67 68 74 29 3e 2e 31 29 2c 68 26 26 28 6f 2e 6f 70 61 63 69 74 79 3d 2e 31 2c 65 2e 6f 70 61 63 69 74 79 3d 31 29 2c 69 2e 66 61 6e 63 79
                                                                                                                                                                                                                          Data Ascii: rror&&(o=t.getThumbPos(n))?e=t.getFitPos(n):r="fade"),"zoom"===r?(t.isAnimating=!0,e.scaleX=e.width/o.width,e.scaleY=e.height/o.height,h=n.opts.zoomOpacity,"auto"==h&&(h=Math.abs(n.width/n.height-o.width/o.height)>.1),h&&(o.opacity=.1,e.opacity=1),i.fancy
                                                                                                                                                                                                                          2024-09-29 12:32:48 UTC16384INData Raw: 78 2d 61 6e 69 6d 61 74 65 64 22 29 29 72 65 74 75 72 6e 20 72 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 76 6f 69 64 20 72 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 66 2e 72 65 61 6c 50 6f 69 6e 74 73 3d 66 2e 73 74 61 72 74 50 6f 69 6e 74 73 3d 65 28 72 29 3b 66 2e 73 74 61 72 74 50 6f 69 6e 74 73 2e 6c 65 6e 67 74 68 26 26 28 63 2e 74 6f 75 63 68 26 26 72 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 66 2e 73 74 61 72 74 45 76 65 6e 74 3d 72 2c 66 2e 63 61 6e 54 61 70 3d 21 30 2c 66 2e 24 74 61 72 67 65 74 3d 6f 2c 66 2e 24 63 6f 6e 74 65 6e 74 3d 79 2c 66 2e 6f 70 74 73 3d 63 2e 6f 70 74 73 2e 74 6f 75 63 68 2c 66 2e 69 73 50 61 6e 6e 69 6e 67 3d 21 31 2c 66 2e 69 73 53 77 69 70 69 6e 67 3d 21 31 2c 66 2e 69 73 5a
                                                                                                                                                                                                                          Data Ascii: x-animated"))return r.stopPropagation(),void r.preventDefault();f.realPoints=f.startPoints=e(r);f.startPoints.length&&(c.touch&&r.stopPropagation(),f.startEvent=r,f.canTap=!0,f.$target=o,f.$content=y,f.opts=c.opts.touch,f.isPanning=!1,f.isSwiping=!1,f.isZ


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          80192.168.2.649808210.245.8.1334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:47 UTC659OUTGET /s/api/v1/page-views HTTP/1.1
                                                                                                                                                                                                                          Host: lienhiepthanhvn.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true
                                                                                                                                                                                                                          2024-09-29 12:32:48 UTC148INHTTP/1.1 500
                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:48 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-09-29 12:32:48 UTC89INData Raw: 34 65 0d 0a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 4e{"status_code":500,"message":"Request method 'GET' not supported","data":null}0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          81192.168.2.649810157.240.251.94433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:48 UTC535OUTGET /vi_VN/sdk.js HTTP/1.1
                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:48 UTC1860INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                          x-fb-content-md5: 0797203c94ac2a9f5a673ee3c031f6ff
                                                                                                                                                                                                                          ETag: "5ef19406e0901e68a36e23032b38e6b7"
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          content-md5: B5cgPJSsKp9aZz7jwDH2/w==
                                                                                                                                                                                                                          Edge-Control: cache-maxage=1200s
                                                                                                                                                                                                                          Expires: Sun, 29 Sep 2024 12:52:48 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                          cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          2024-09-29 12:32:48 UTC877INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                          Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                          2024-09-29 12:32:48 UTC623INData Raw: 2f 2a 31 37 32 37 36 31 33 31 36 38 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 36 39 30 32 31 37 32 2c 76 69 5f 56 4e 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65
                                                                                                                                                                                                                          Data Ascii: /*1727613168,,JIT Construction: v1016902172,vi_VN*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                          2024-09-29 12:32:48 UTC1500INData Raw: 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 20 2a 0a 20 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 20 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 20 46 49 54 4e 45 53 53 0a 20 2a 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53 48
                                                                                                                                                                                                                          Data Ascii: portions of the software. * * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SH
                                                                                                                                                                                                                          2024-09-29 12:32:48 UTC970INData Raw: 61 72 65 6e 74 4e 6f 64 65 26 26 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6b 2c 68 29 7d 29 28 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 5c 2f 76 69 5f 56 4e 5c 2f 73 64 6b 2e 6a 73 3f 68 61 73 68 3d 30 30 62 61 62 62 35 37 39 34 30 35 34 61 39 66 33 31 65 66 33 30 39 66 35 63 66 33 62 37 34 36 22 2c 20 31 37 32 37 36 31 33 31 36 38 2c 20 22 46 42 22 2c 20 5b 22 41 70 70 45 76 65 6e 74 73 2e 45 76 65 6e 74 4e 61 6d 65 73 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 50 61 72 61 6d 65 74 65 72 4e 61 6d 65 73 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 61 63 74 69 76 61 74 65 41 70 70 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 63 6c 65 61 72 41 70 70 56 65 72 73 69 6f 6e 22 2c 22 41 70
                                                                                                                                                                                                                          Data Ascii: arentNode&&h.parentNode.insertBefore(k,h)})("https:\/\/connect.facebook.net\/vi_VN\/sdk.js?hash=00babb5794054a9f31ef309f5cf3b746", 1727613168, "FB", ["AppEvents.EventNames","AppEvents.ParameterNames","AppEvents.activateApp","AppEvents.clearAppVersion","Ap


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          82192.168.2.649809222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:48 UTC399OUTGET /100/475/499/themes/892159/assets/favicon.png?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:49 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 146651
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 08:55:25 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6122.4e99d28d3bbebf4375746c49ca345f9c
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC15663INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 16 00 00 02 4f 08 06 00 00 00 20 c6 9d ec 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 05 fa 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                          Data Ascii: PNGIHDRO pHYs.#.#x?viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RD
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC16384INData Raw: cb b2 0c 9f 67 c8 e2 62 b0 5c 24 49 e5 16 49 38 b4 5c e0 bd c7 39 27 aa 1a 13 ac 1a cf 09 71 17 6f 1d d4 59 73 a1 88 88 f4 45 64 d9 39 f7 4d 14 45 3f 25 49 f2 8b 73 ee 07 11 b9 4e e8 50 9a 4c a2 30 f2 1c 3d 18 a0 1b eb c1 52 71 eb 0e fe f7 df f1 77 fe c4 3f 7b 86 ee ee 96 31 15 ee a8 b5 c6 30 8c 33 83 09 0b c3 38 ed 88 1c a6 a2 8a 84 c0 cd 6c 8c 6e ef e0 95 e0 56 18 0d d1 d1 08 97 8d 71 79 01 4b 8b 21 1d 35 9e 5c e2 02 f4 11 f1 ce b9 d8 7b 9f 88 48 4b 55 db aa 9a 12 02 39 37 e0 cd 2e 91 7a 4c 85 88 74 45 e4 6a 29 2a 7e 8e e3 f8 a6 73 ae b2 54 f4 09 a2 26 50 e4 e8 fe 01 ba be 8e 7f f8 28 14 bd fa ed 0f fc fd 7b e8 b3 67 e8 ee 5e 70 7f 54 c7 59 c9 a2 fa f1 1b 86 71 ea 31 61 61 18 a7 9d 6a 51 75 65 61 a8 2a a8 33 cb 42 8a 66 11 5a ad 4b 96 05 17 42 9e e3 bc
                                                                                                                                                                                                                          Data Ascii: gb\$II8\9'qoYsEd9ME?%IsNPL0=Rqw?{1038lnVqyK!5\{HKU97.zLtEj)*~sT&P({g^pTYq1aajQuea*3BfZKB
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC16384INData Raw: 97 70 91 43 96 97 43 fc 43 b3 19 7a 84 2c f4 5f 11 16 af 1c 53 f9 5c 57 78 a4 d5 44 2f 5f 0d 6d d7 93 24 34 27 5b e8 03 82 ee ed c2 ee 1e fe f9 0b f4 f1 63 74 7d 1d e2 08 b7 70 09 b9 71 1d b7 ba aa ae d3 1e 4a 14 6d 11 dc 42 4f 04 9e 8a c8 26 ce bd 12 23 64 4c 09 8b 7a 75 3a e3 fc 50 a5 4d d6 5a 48 a7 aa da 07 56 45 e4 1a 70 05 e8 c0 27 5a 87 4e 48 79 6f 4c 6d af 97 09 8b f0 0d e0 25 f0 02 58 27 04 9d 9d 25 1c 61 b1 4a 08 77 c3 2d a0 75 d6 cd ab a5 c5 a7 91 a6 e9 ca ea ea ea a5 ff f6 df fe db a5 e5 e5 e5 e5 ed ed ed 1d c2 22 34 86 d9 5b 2c be fa ea 2b 56 56 56 8e 8d a9 98 c1 39 ad b2 76 22 c2 7c 9a 02 cd b3 3e 56 b5 bd 6f 88 48 75 5d 5d f3 de af 03 3b 45 51 8c 54 75 00 c7 67 de 10 5c 26 7b 84 85 78 1e 78 08 7c 21 69 ba ea fa fd 98 cf 6e 74 54 81 38 c2 3f
                                                                                                                                                                                                                          Data Ascii: pCCCz,_S\WxD/_m$4'[ct}pqJmBO&#dLzu:PMZHVEp'ZNHyoLm%X'%aJw-u"4[,+VVV9v"|>VoHu]];EQTug\&{xx|!intT8?
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC16384INData Raw: fd 71 95 2c 7d 08 68 cf 21 4d 47 26 78 be 78 aa 9a 06 a0 34 1a e0 42 3e bd d6 63 37 1d bb 16 10 89 27 73 3e 17 b0 d4 6a 01 ed a6 11 5c ab 1e bc 85 84 1b d4 04 70 16 c7 f1 60 34 1a 4d fe ed df fe 6d fc 2f ff f2 2f d3 c9 64 f2 b8 eb 3f c2 7e fe f9 67 ec f7 7b 04 41 80 28 8a f0 f6 ed db a4 14 78 a1 50 40 b9 5c 46 b1 58 44 de 11 87 fb 5a 3c db ae 87 ed 18 a8 f8 d2 f6 cd 01 0b f7 94 b2 5e af 71 75 75 85 1f 7f fc 11 fd 7e ff 9b 20 e9 3c d4 2a 95 8a 7a f3 e6 4d ee fb ef bf af f4 7a bd 8e 52 aa 6b 4e 0d 07 29 a6 0c 24 b1 5f 4c a6 c2 ca 9f cc 8c 9b 36 b3 49 38 c0 42 c4 ad 5a 50 a7 a7 52 c4 ca 94 3f cf 58 04 21 40 fe 04 a0 6f 16 b1 13 c8 42 d3 48 5e 45 46 0b a3 51 07 9d 9c 00 a3 91 c8 46 4f a7 46 38 c8 d9 28 1f 6a ee 89 2c 8a 0d b0 98 40 57 2a a0 c1 10 7a b9 04 ed
                                                                                                                                                                                                                          Data Ascii: q,}h!MG&xx4B>c7's>j\p`4Mm//d?~g{A(xP@\FXDZ<^quu~ <*zMzRkN)$_L6I8BZPR?X!@oBH^EFQFOF8(j,@W*z
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC16384INData Raw: 18 f7 0c bf af c1 b2 05 27 81 e3 de 8c 97 6e df 3c b0 70 ed 58 87 7d 61 b3 0b bb cd a0 38 34 7b 8a b3 4c ec 28 06 83 a5 b4 31 60 fd 96 00 18 7a b1 02 5f df 40 df dc 48 f1 a0 f5 da 14 b0 d2 87 c5 83 0c bf 82 82 9c 59 d8 3d 21 d1 cd e7 e0 7c 2e 4d f9 62 33 33 93 74 71 d3 5e 04 79 8f e7 a4 90 1d b6 23 e3 90 0c 38 85 9c ac 6e cd ff ef 33 ab ef d0 32 af 73 5d bc a9 d9 74 b7 38 16 d1 1e 5b 9a 7b b3 15 60 15 86 20 e5 81 72 81 2c 52 71 7c 98 6a fb 98 74 46 0b b2 88 a4 b0 d4 6c 06 5c 5e 43 57 4c f1 28 30 54 3b 02 0a 86 d3 91 2c 98 72 4d 8e 35 24 dd 1e 66 f3 31 0d a4 59 42 1f 97 57 b2 f1 0d fa 92 c9 62 cb 6d bb 1a 0d 76 d3 b4 62 50 fb 58 bc 27 cb 25 dc 1a 13 92 1c 61 36 56 7b 82 06 c9 46 6a f4 2f e0 fb c7 38 0c 6c da 79 07 39 d9 4e 21 a7 e2 db 3b 2f cc a4 be b1 68
                                                                                                                                                                                                                          Data Ascii: 'n<pX}a84{L(1`z_@HY=!|.Mb33tq^y#8n32s]t8[{` r,Rq|jtFl\^CWL(0T;,rM5$f1YBWbmvbPX'%a6V{Fj/8ly9N!;/h
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC16384INData Raw: 84 a2 89 59 d9 ad 8b 3b bd 95 3e 66 f8 35 0e 7c 1a 72 78 76 4f f1 7b d9 5d 7f 16 bf b7 be 0f 89 f8 54 73 ff 2e 87 c2 1b b2 fd 44 be 29 fe 3d 18 11 29 8b c8 b2 18 f3 28 30 e6 69 10 04 8f 84 de 50 e4 e2 8c 86 b0 ad 36 55 6f ef de c1 be 7a c3 9e 31 d7 d7 f4 7b 12 21 f9 bc 52 21 5a b1 b2 02 b3 bc 0c 29 97 a0 69 02 71 8e 9a 44 34 4a 40 a3 01 59 59 81 34 e6 5d c3 3a 03 30 10 bd 01 70 5e 2a 97 cf 1f 3f 7e dc 14 91 c1 8b 17 2f 3e cc b1 f8 04 17 89 10 22 7d 2b 16 5d 70 31 a7 40 11 d6 1a 0c 87 9c f8 97 57 d0 f3 4b 68 f3 86 ae 5f e3 f1 8c 95 ef 03 88 6c 29 24 13 54 48 1c 11 a9 28 16 98 4d 46 11 9c 0a d5 d7 0b 3b 22 32 30 41 90 60 76 28 e6 01 ac 87 61 f8 05 9c 2b 19 44 b6 8c 31 8b c6 d5 b8 75 46 dc f4 33 d5 0a 30 51 60 68 44 d6 41 d5 41 31 08 c3 24 08 82 96 31 a6 0d
                                                                                                                                                                                                                          Data Ascii: Y;>f5|rxvO{]Ts.D)=)(0iP6Uoz1{!R!Z)iqD4J@YY4]:0p^*?~/>"}+]p1@WKh_l)$TH(MF;"20A`v(a+D1uF30Q`hDAA1$1
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC16384INData Raw: 36 bc b6 9e d8 ea 25 cc 41 c0 60 bf 36 47 67 56 d7 4f c6 cc cf 4f 13 25 9d 05 8d 7c 1e 6b 81 64 32 e3 06 35 6f 18 20 f7 fb 4c a2 c2 88 dc a0 4a 99 c1 c2 f2 32 37 7c eb 6a e4 57 4d d8 37 ef 60 77 f7 58 ba 52 90 28 fa 60 0b e6 e9 63 36 1a 73 81 08 b8 26 db c8 24 57 60 17 d3 4b 17 18 ab 3f 90 73 b9 dc f4 e1 83 8a 3b e8 e1 ec df 44 6c 7c 29 76 05 bc c7 0f 85 1d 6a b7 64 66 ba 56 16 80 eb b2 d7 83 ed 74 81 ae 23 f0 77 9c a4 36 4d c8 5f 2b 57 61 16 1a d0 7a 1d a6 52 86 16 f2 40 14 55 45 64 c1 18 b3 10 04 c1 bc 70 9f f3 b2 fa 29 5a 97 45 5d ee bc e7 40 55 ab 00 16 84 d2 ea 2d d0 a8 6d 4d 1c 29 52 b8 1e d9 ee 61 a6 1d 1a 2a d0 12 d7 9f 43 55 97 dd 3e 14 b3 ba 8e 1b 55 4d 7e 68 c6 0e 60 ca b3 f0 ef 37 db 5a 5e 44 60 55 23 85 56 95 d7 d6 23 d1 45 00 46 c7 13 d8 76
                                                                                                                                                                                                                          Data Ascii: 6%A`6GgVOO%|kd25o LJ27|jWM7`wXR(`c6s&$W`K?s;Dl|)vjdfVt#w6M_+WazR@UEdp)ZE]@U-mM)Ra*CU>UM~h`7Z^D`U#V#EFv
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC16384INData Raw: 1f 0d 9b fe d8 9e a7 24 56 fa 7d 7a de 74 3a 45 31 a5 69 06 dc 8d a0 d7 57 b0 df 4f a1 5f 8f a8 f6 3b 39 05 dc 84 6a 9d 4c 88 8e 58 cb 89 ad 00 50 ab c1 36 1b e4 3f f8 d1 0d 51 94 80 96 e0 a9 db bf 06 9e 53 a6 1a 20 ad 4c 6f 1e de 51 c2 eb a5 a4 1e b6 70 e4 67 69 36 1d af 62 1f c1 b3 67 90 47 8f d8 05 68 b5 ca 44 f4 9c fb d2 fe fa 1b 3d 47 6e 6e 21 81 81 49 97 d0 76 1b ba b9 05 ac ae 42 bd 2d 7d 92 44 10 a9 8b 6a 5b 8d e9 8a b5 5d d0 e9 76 52 7e 81 e2 dc 01 4a de d5 1f 35 a6 95 eb 5e 62 e1 c8 62 88 a2 08 79 9e a3 d5 6a a1 d9 6c 76 a3 28 da 0a c3 f0 21 38 6c 8b 3d 65 20 42 9a 01 33 67 63 3d 1a f1 c6 96 d9 bd 17 58 90 b6 76 77 29 ff db de 86 e9 75 e9 00 48 b5 c3 05 80 f7 00 7e 15 91 37 c6 98 6f c2 31 b5 00 00 07 ff ee 83 1b e2 17 88 fc 22 e4 58 b4 15 88 30
                                                                                                                                                                                                                          Data Ascii: $V}zt:E1iWO_;9jLXP6?QS LoQpgi6bgGhD=Gnn!IvB-}Dj[]vR~J5^bbyjlv(!8l=e B3gc=Xvw)uH~7o1"X0
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC16300INData Raw: b1 eb 0a 88 76 bb 6c cb c5 31 0f 8a 8c e8 9f d6 ea b0 a7 2d c8 dd d0 b1 fe 95 49 dd aa 6b 0b f9 78 11 86 44 4a 2e 2e 81 d1 d0 dd 60 85 b8 e9 63 47 f5 79 e4 b6 34 a8 ab 47 5c 1b eb 6b 30 fb fb 24 cc ff fc 13 e3 e0 c6 26 0f 4e 6f cf 1f 78 b7 ce 55 60 73 1d 76 38 60 db 06 0a e8 b2 52 dc b8 4a de 3f 7b 87 62 99 9d 5d aa fc 5c 9b 5b b6 b6 58 04 38 69 6e a5 8e 87 37 2e c4 64 52 8c 8e d7 82 40 59 49 da bd 77 8d 9b 6c 6a fc bd 3c 72 88 c8 cf 2f 59 95 af f4 c8 67 01 e6 4a 8e e1 31 f8 7b 0a 55 12 16 45 36 04 58 41 18 b4 d0 a8 c7 b2 b6 0a c9 52 04 6e 26 8c 0d 02 98 38 72 13 51 e7 44 8f 56 7a 94 ec 3f 3a 44 f0 e2 05 cc ab e7 e4 41 d4 ea 8c 8b 57 57 8c 4d 51 70 bf 1d 97 e7 6c b1 dc 0c a8 b4 9c 91 44 ab ce 42 00 62 1c df 63 8f a3 d4 3d 72 54 ab 14 3c 2b 3d c8 ee 2e 82
                                                                                                                                                                                                                          Data Ascii: vl1-IkxDJ..`cGy4G\k0$&NoxU`sv8`RJ?{b]\[X8in7.dR@YIwlj<r/YgJ1{UE6XARn&8rQDVz?:DAWWMQplDBbc=rT<+=.


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          83192.168.2.649811210.245.8.1334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:48 UTC946OUTGET /quan-co HTTP/1.1
                                                                                                                                                                                                                          Host: lienhiepthanhvn.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC911INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:49 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: W/"4872c3d6c4c782c66fb3f4399b982bbf"
                                                                                                                                                                                                                          Set-Cookie: cart_currency=VND; expires=Sun, 13 Oct 2024 12:32:49 GMT; path=/
                                                                                                                                                                                                                          Set-Cookie: cart=b6cb4dc70501e87680c14ba100f4c0d6; expires=Mon, 14 Oct 2024 12:32:49 GMT; path=/; httponly
                                                                                                                                                                                                                          Set-Cookie: cart_sig=1e54fde56ed62b02695c7af2e391539b; expires=Mon, 14 Oct 2024 12:32:49 GMT; path=/; httponly
                                                                                                                                                                                                                          Set-Cookie: bizweb_tempdata=; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/; secure; samesite=lax; httponly
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Content-Security-Policy: block-all-mixed-content; upgrade-insecure-requests;
                                                                                                                                                                                                                          X-Alternate-Cache-Key: W/"f2ad8d6d20d600dfcc3a940e5f085d27"
                                                                                                                                                                                                                          X-Cache: miss
                                                                                                                                                                                                                          X-Request-Id: 3001db50ab5c5eb132783754c21d6b49
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC15473INData Raw: 39 63 64 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 76 69 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 66 32 30 30 30 36 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 51 75 c3 a2 6e 20 63 e1 bb 9d 20 7c 20 4c 69 c3 aa 6e 20 48 69 e1 bb 87 70 20 54 68 c3 a0 6e 68 20 56 4e 3c
                                                                                                                                                                                                                          Data Ascii: 9cd2<!DOCTYPE html><html lang="vi"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><meta name="theme-color" content="#f20006" /><title>Qun c | Lin Hip Thnh VN<
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC16384INData Raw: 2f 4c 69 73 74 49 74 65 6d 22 3e 0a 09 09 09 09 3c 73 74 72 6f 6e 67 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 69 74 65 6d 70 72 6f 70 3d 22 6e 61 6d 65 22 3e 51 75 c3 a2 6e 20 63 e1 bb 9d 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 70 6f 73 69 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 32 22 20 2f 3e 0a 09 09 09 09 3c 2f 73 74 72 6f 6e 67 3e 0a 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 0a 09 09 09 0a 09 09 3c 2f 75 6c 3e 0a 09 3c 2f 64 69 76 3e 0a 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 68 72 65 66 3d 22 2f 2f 62 69 7a 77 65 62 2e 64 6b 74 63 64 6e 2e 6e 65 74 2f 31 30 30 2f 34 37 35 2f 34 39 39 2f 74 68 65 6d 65 73 2f 38 39 32 31
                                                                                                                                                                                                                          Data Ascii: /ListItem"><strong><span itemprop="name">Qun c</span><meta itemprop="position" content="2" /></strong></li></ul></div></section><link rel="preload" as="script" href="//bizweb.dktcdn.net/100/475/499/themes/8921
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC16384INData Raw: 32 2c 31 30 2e 33 35 34 63 36 2e 34 39 34 2c 30 2c 31 32 2e 32 35 31 2d 34 2e 31 37 39 2c 31 34 2e 32 36 32 2d 31 30 2e 33 35 34 63 32 2e 34 30 34 2d 37 2e 33 37 37 2c 39 2e 34 35 33 2d 32 36 2e 35 39 35 2c 32 32 2e 39 36 32 2d 34 35 2e 36 36 0a 09 09 09 09 09 20 63 31 35 2e 30 36 2d 32 31 2e 32 35 35 2c 34 31 2e 36 34 37 2d 34 36 2e 35 39 33 2c 38 32 2e 37 37 36 2d 34 36 2e 35 39 33 63 32 39 2e 36 32 31 2c 30 2c 35 36 2e 36 36 2c 31 32 2e 31 37 31 2c 37 36 2e 31 33 37 2c 33 34 2e 32 37 43 34 37 31 2e 33 39 35 2c 31 31 35 2e 39 35 37 2c 34 38 32 2c 31 34 35 2e 35 32 31 2c 34 38 32 2c 31 37 37 2e 33 35 31 0a 09 09 09 09 09 20 43 34 38 32 2c 32 35 34 2e 33 35 38 2c 34 31 33 2e 32 35 35 2c 33 31 32 2e 39 33 39 2c 33 30 39 2e 31 39 33 2c 34 30 31 2e 36 31 34
                                                                                                                                                                                                                          Data Ascii: 2,10.354c6.494,0,12.251-4.179,14.262-10.354c2.404-7.377,9.453-26.595,22.962-45.66 c15.06-21.255,41.647-46.593,82.776-46.593c29.621,0,56.66,12.171,76.137,34.27C471.395,115.957,482,145.521,482,177.351 C482,254.358,413.255,312.939,309.193,401.614
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC16384INData Raw: 09 09 09 09 09 20 63 2d 31 38 2e 35 33 34 2d 31 36 2e 31 31 31 2d 33 36 2e 31 31 33 2d 33 31 2e 30 39 31 2d 35 33 2e 31 39 36 2d 34 35 2e 36 34 38 43 39 38 2e 37 34 35 2c 33 31 32 2e 39 33 39 2c 33 30 2c 32 35 34 2e 33 35 38 2c 33 30 2c 31 37 37 2e 33 35 31 63 30 2d 33 31 2e 38 33 2c 31 30 2e 36 30 35 2d 36 31 2e 33 39 34 2c 32 39 2e 38 36 32 2d 38 33 2e 32 34 35 0a 09 09 09 09 09 20 43 37 39 2e 33 34 2c 37 32 2e 30 30 37 2c 31 30 36 2e 33 37 39 2c 35 39 2e 38 33 36 2c 31 33 36 2c 35 39 2e 38 33 36 63 34 31 2e 31 32 39 2c 30 2c 36 37 2e 37 31 36 2c 32 35 2e 33 33 38 2c 38 32 2e 37 37 36 2c 34 36 2e 35 39 34 63 31 33 2e 35 30 39 2c 31 39 2e 30 36 34 2c 32 30 2e 35 35 38 2c 33 38 2e 32 38 32 2c 32 32 2e 39 36 32 2c 34 35 2e 36 35 39 0a 09 09 09 09 09 20 63
                                                                                                                                                                                                                          Data Ascii: c-18.534-16.111-36.113-31.091-53.196-45.648C98.745,312.939,30,254.358,30,177.351c0-31.83,10.605-61.394,29.862-83.245 C79.34,72.007,106.379,59.836,136,59.836c41.129,0,67.716,25.338,82.776,46.594c13.509,19.064,20.558,38.282,22.962,45.659 c
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC16384INData Raw: 72 73 5b 30 5d 2e 65 6c 65 6d 65 6e 74 2e 6f 6e 63 68 61 6e 67 65 28 61 29 7d 29 7d 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 6c 65 63 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 72 6f 70 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 68 69 73 2e 64 6f 6d 49 64 50 72 65 66 69 78 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 3b 72 65 74 75 72 6e 21 21 62 26 26 74 68 69 73 2e 73 65 6c 65 63 74 56 61 72 69 61 6e 74 28 62 2e 76 61 6c 75 65 2c 61 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 6c 65 63 74 56 61 72 69 61 6e 74 46 72 6f 6d 50 61 72 61 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 42 69 7a
                                                                                                                                                                                                                          Data Ascii: rs[0].element.onchange(a)})}},a.prototype.selectVariantFromDropdown=function(a){var b=document.getElementById(this.domIdPrefix).querySelector("[selected]");return!!b&&this.selectVariant(b.value,a)},a.prototype.selectVariantFromParams=function(a){var b=Biz
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC16384INData Raw: 72 74 2e 74 6f 74 61 6c 5f 70 72 69 63 65 2c 20 22 7b 7b 61 6d 6f 75 6e 74 5f 6e 6f 5f 64 65 63 69 6d 61 6c 73 5f 77 69 74 68 5f 63 6f 6d 6d 61 5f 73 65 70 61 72 61 74 6f 72 7d 7d e2 82 ab 22 29 20 2b 20 27 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 27 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 20 0d 0a 32 30 30 30 0d 0a 20 2b 20 27 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 20 20 2b 20 27 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 20 62 74 6e 20 62 74 6e 2d 6c 61 72 67 65 20 62 74 6e 2d 62 6c 6f 63 6b 20 62 74 6e 2d 64 61 6e 67 65 72 20 62 74 6e 2d 63 68 65 63 6b 6f 75 74 20 65 76 6f 2d 62 75 74 74 6f 6e 22
                                                                                                                                                                                                                          Data Ascii: rt.total_price, "{{amount_no_decimals_with_comma_separator}}") + '</strong></p>' 2000 + '</div></div></div>' + '<button class="button btn btn-large btn-block btn-danger btn-checkout evo-button"
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC16384INData Raw: 09 09 09 7d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 75 70 64 61 74 65 43 61 72 74 44 65 73 63 28 63 61 72 74 29 3b 0a 09 09 09 09 09 09 09 09 09 09 09 09 7d 3b 0a 09 09 09 09 09 09 09 09 09 09 09 09 24 28 77 69 6e 64 6f 77 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 24 2e 61 6a 61 78 28 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 74 79 70 65 3a 20 27 47 45 54 27 2c 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 75 72 6c 3a 20 27 2f 63 61 72 74 2e 6a 73 27 2c 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 61 73 79 6e 63 3a 20 66 61 6c 73 65 2c 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 63 61 63 68 65 3a 20 66 61 6c 73 65 2c 0a 09 09 09 09 09 09 09
                                                                                                                                                                                                                          Data Ascii: }});updateCartDesc(cart);};$(window).ready(function(){$.ajax({type: 'GET',url: '/cart.js',async: false,cache: false,
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC1047INData Raw: 6f 6e 22 20 68 72 65 66 3d 22 2f 6c 69 65 6e 2d 68 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 4c 69 c3 aa 6e 20 68 e1 bb 87 22 20 74 69 74 6c 65 3d 22 58 65 6d 20 c4 91 e1 bb 8b 61 20 63 68 e1 bb 89 20 64 6f 61 6e 68 20 6e 67 68 69 e1 bb 87 70 22 3e 0a 09 09 09 3c 73 76 67 20 77 69 64 74 68 3d 22 34 34 22 20 68 65 69 67 68 74 3d 22 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 20 34 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 3c 63 69 72 63 6c 65 20 63 78 3d 22 32 32 22 20 63 79 3d 22 32 32 22 20 72 3d 22 32 32 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 69 6e 74 35 5f 6c 69 6e 65 61 72 29 22 20 2f 3e 0a 09 09 09 09 3c 70
                                                                                                                                                                                                                          Data Ascii: on" href="/lien-he" aria-label="Lin h" title="Xem a ch doanh nghip"><svg width="44" height="44" viewBox="0 0 44 44" fill="none" xmlns="http://www.w3.org/2000/svg"><circle cx="22" cy="22" r="22" fill="url(#paint5_linear)" /><p


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                          84192.168.2.64981340.113.103.199443
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 79 75 57 4b 54 45 61 41 4a 6b 71 35 51 78 77 63 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 63 37 33 38 34 61 63 66 61 36 61 32 30 32 36 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: CNT 1 CON 305MS-CV: yuWKTEaAJkq5Qxwc.1Context: bc7384acfa6a2026
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 79 75 57 4b 54 45 61 41 4a 6b 71 35 51 78 77 63 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 63 37 33 38 34 61 63 66 61 36 61 32 30 32 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 49 64 52 72 6a 6e 62 75 76 56 6b 53 7a 33 56 4c 71 52 63 4c 4c 39 73 4f 38 46 6e 4c 6f 47 49 45 33 6e 52 79 66 39 34 55 4a 63 32 2f 62 65 30 75 34 6b 6d 66 30 6c 47 5a 4d 58 2b 35 59 55 48 45 78 62 4c 6f 59 6d 65 50 78 44 7a 4a 55 2b 57 34 54 42 57 68 2f 2f 56 57 72 35 71 48 67 65 6b 33 6d 57 37 6e 6a 45 34 54 6c 62 50 77
                                                                                                                                                                                                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: yuWKTEaAJkq5Qxwc.2Context: bc7384acfa6a2026<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbIdRrjnbuvVkSz3VLqRcLL9sO8FnLoGIE3nRyf94UJc2/be0u4kmf0lGZMX+5YUHExbLoYmePxDzJU+W4TBWh//VWr5qHgek3mW7njE4TlbPw
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 79 75 57 4b 54 45 61 41 4a 6b 71 35 51 78 77 63 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 63 37 33 38 34 61 63 66 61 36 61 32 30 32 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: yuWKTEaAJkq5Qxwc.3Context: bc7384acfa6a2026<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                          Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 70 6d 67 35 77 45 42 37 77 30 4f 52 79 64 57 4f 66 68 6e 46 63 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                          Data Ascii: MS-CV: pmg5wEB7w0ORydWOfhnFcg.0Payload parsing failed.


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          85192.168.2.649816157.240.0.64433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC356OUTGET /vi_VN/sdk.js HTTP/1.1
                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC1884INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                          x-fb-content-md5: 489388ac7fdd0eeb1cc53b32ba7680bc
                                                                                                                                                                                                                          ETag: "25687214f603c1af500afde86be63631"
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          content-md5: SJOIrH/dDuscxTsyunaAvA==
                                                                                                                                                                                                                          Edge-Control: cache-maxage=1200s
                                                                                                                                                                                                                          Expires: Sun, 29 Sep 2024 12:41:11 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                          cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC850INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                          Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC1INData Raw: 2f
                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC3092INData Raw: 2a 31 37 32 37 36 31 32 34 37 31 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 36 39 30 32 31 37 32 2c 76 69 5f 56 4e 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                          Data Ascii: *1727612471,,JIT Construction: v1016902172,vi_VN*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          86192.168.2.649815210.245.8.1514433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC574OUTGET /assets/css/bpr.min.css?v=1.0 HTTP/1.1
                                                                                                                                                                                                                          Host: newproductreviews.sapoapps.vn
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Mar 2020 03:59:12 GMT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          ETag: "573f66b10fcd51:0"
                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:48 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 68645
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC16086INData Raw: ef bb bf 62 6f 64 79 2e 63 6f 6d 70 65 6e 73 61 74 65 2d 66 6f 72 2d 73 63 72 6f 6c 6c 62 61 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 66 61 6e 63 79 62 6f 78 2d 61 63 74 69 76 65 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 7d 2e 66 61 6e 63 79 62 6f 78 2d 69 73 2d 68 69 64 64 65 6e 7b 6c 65 66 74 3a 2d 39 39 39 39 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 2d 39 39 39 39 70 78 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 7b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30
                                                                                                                                                                                                                          Data Ascii: body.compensate-for-scrollbar{overflow:hidden;}.fancybox-active{height:auto;}.fancybox-is-hidden{left:-9999px;margin:0;position:absolute !important;top:-9999px;visibility:hidden;}.fancybox-container{-webkit-backface-visibility:hidden;height:100%;left:0
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC16384INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 73 6b 2d 73 74 72 65 74 63 68 64 65 6c 61 79 7b 30 25 2c 34 30 25 2c 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 2e 35 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 2e 35 29 3b 7d 32 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 31 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 31 29 3b 7d 7d 0d 0a 2f 2a 21 0d 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0d 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77
                                                                                                                                                                                                                          Data Ascii: @keyframes sk-stretchdelay{0%,40%,100%{transform:scaleY(.5);-webkit-transform:scaleY(.5);}20%{transform:scaleY(1);-webkit-transform:scaleY(1);}}/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontaw
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC16384INData Raw: 2e 66 61 2d 61 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 85 b0 22 3b 7d 2e 66 61 2d 62 69 74 62 75 63 6b 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 85 b1 22 3b 7d 2e 66 61 2d 62 69 74 62 75 63 6b 65 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 85 b2 22 3b 7d 2e 66 61 2d 74 75 6d 62 6c 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 85 b3 22 3b 7d 2e 66 61 2d 74 75 6d 62 6c 72 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 85 b4 22 3b 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ef 85 b5 22 3b 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
                                                                                                                                                                                                                          Data Ascii: .fa-adn:before{content:"";}.fa-bitbucket:before{content:"";}.fa-bitbucket-square:before{content:"";}.fa-tumblr:before{content:"";}.fa-tumblr-square:before{content:"";}.fa-long-arrow-down:before{content:"";}.fa-long-arrow-up:before{conten
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC16384INData Raw: 2c 23 65 66 65 66 65 66 20 30 25 2c 23 62 62 62 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 65 66 65 66 65 66 20 30 25 2c 23 62 62 62 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 6d 73 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 65 66 65 66 65 66 20 30 25 2c 23 62 62 62 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 65 66 65 66 65 66 20 30 25 2c 23 62 62 62 20 31 30 30 25 29 3b 7d 2e 63 6f 6d 70 61 63 74 2d 74 68 65 6d 65 20 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 61 2c 2e 63 6f 6d 70 61 63 74 2d 74 68 65 6d 65 20 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 73 70 61
                                                                                                                                                                                                                          Data Ascii: ,#efefef 0%,#bbb 100%);background:-o-linear-gradient(top,#efefef 0%,#bbb 100%);background:-ms-linear-gradient(top,#efefef 0%,#bbb 100%);background:linear-gradient(top,#efefef 0%,#bbb 100%);}.compact-theme li:first-child a,.compact-theme li:first-child spa
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC3407INData Raw: 2d 61 6e 69 6d 61 74 69 6f 6e 3a 73 77 69 70 65 72 2d 70 72 65 6c 6f 61 64 65 72 2d 73 70 69 6e 20 31 73 20 73 74 65 70 73 28 31 32 2c 65 6e 64 29 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 77 69 70 65 72 2d 70 72 65 6c 6f 61 64 65 72 2d 73 70 69 6e 20 31 73 20 73 74 65 70 73 28 31 32 2c 65 6e 64 29 20 69 6e 66 69 6e 69 74 65 3b 7d 2e 73 77 69 70 65 72 2d 6c 61 7a 79 2d 70 72 65 6c 6f 61 64 65 72 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76
                                                                                                                                                                                                                          Data Ascii: -animation:swiper-preloader-spin 1s steps(12,end) infinite;animation:swiper-preloader-spin 1s steps(12,end) infinite;}.swiper-lazy-preloader:after{display:block;content:"";width:100%;height:100%;background-image:url("data:image/svg+xml;charset=utf-8,%3Csv


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          87192.168.2.649814210.245.8.1514433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC585OUTGET /assets/css/productReviews.min.css?v=1.0 HTTP/1.1
                                                                                                                                                                                                                          Host: newproductreviews.sapoapps.vn
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                          Last-Modified: Sat, 19 Dec 2020 02:40:50 GMT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          ETag: "d92105db0d5d61:0"
                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:48 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 41916
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC16086INData Raw: ef bb bf 2e 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 73 61 70 6f 2d 70 72 6f 64 75 63 74 2d 72 65 76 69 65 77 73 2d 62 61 64 67 65 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 7d 2e 73 61 70 6f 2d 70 72 6f 64 75 63 74 2d 72 65 76 69 65 77 73 2d 62 61 64 67 65 20 2e 73 61 70 6f 2d 70 72 6f 64 75 63 74 2d 72 65 76 69 65 77 73 2d 73 74 61 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 7d 2e 73 61 70 6f 2d 70 72 6f 64 75 63 74 2d 72 65 76 69 65 77 73 2d 62 61 64 67 65 20 2e 73 61 70 6f 2d 70 72 6f 64 75 63 74 2d 72 65 76 69 65 77 73 2d 73 74 61 72 20 69 7b 66
                                                                                                                                                                                                                          Data Ascii: .hide{display:none !important;}.sapo-product-reviews-badge{display:flex;align-items:center;}.sapo-product-reviews-badge .sapo-product-reviews-star{display:flex;align-items:center;line-height:1;}.sapo-product-reviews-badge .sapo-product-reviews-star i{f
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC16384INData Raw: 78 74 61 72 65 61 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 34 63 64 64 35 3b 68 65 69 67 68 74 3a 34 35 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 33 70 78 20 31 30 70 78 3b 7d 2e 73 61 70 6f 2d 72 65 76 69 65 77 2d 72 65 70 6c 79 2d 66 6f 72 6d 20 2e 62 70 72 2d 72 65 70 6c 79 2d 66 6f 72 6d 2d 72 65 76 69 65 77 2d 65 72 72 6f 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 63 32 33 35 32 37 3b 7d 23 73 61 70 6f 2d 70 72 6f 64 75 63 74 2d 72 65 76 69 65 77 73 2d 6e 6f 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63
                                                                                                                                                                                                                          Data Ascii: xtarea{border:1px solid #c4cdd5;height:45px;min-height:45px;border-radius:5px;padding:10px 13px 10px;}.sapo-review-reply-form .bpr-reply-form-review-error{font-size:13px;color:#c23527;}#sapo-product-reviews-noitem{display:flex;align-items:center;justify-c
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC9446INData Raw: 63 74 2d 72 65 76 69 65 77 73 20 2e 73 61 70 6f 2d 70 72 6f 64 75 63 74 2d 72 65 76 69 65 77 73 2d 6c 69 73 74 20 2e 73 61 70 6f 2d 72 65 76 69 65 77 2d 72 65 70 6c 79 2d 6c 69 73 74 20 2e 73 61 70 6f 2d 72 65 76 69 65 77 2d 72 65 70 6c 79 2d 69 74 65 6d 20 2e 73 61 70 6f 2d 72 65 76 69 65 77 2d 72 65 70 6c 79 2d 61 75 74 68 6f 72 20 73 70 61 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 37 70 78 3b 7d 23 73 61 70 6f 2d 70 72 6f 64 75 63 74 2d 72 65 76 69 65 77 73 20 2e 73 61 70 6f 2d 70 72 6f 64 75 63 74 2d 72 65 76 69 65 77 73 2d 6c 69 73 74 20 2e 73 61 70 6f 2d 72 65 76 69 65 77 2d 72 65 70 6c 79 2d 6c 69 73 74 20 2e 73 61 70 6f 2d 72 65 76 69 65 77 2d 72 65 70 6c 79 2d 69 74 65 6d 20 2e 73 61 70 6f 2d 72 65 76 69 65 77 2d 72 65 70 6c 79 2d 61 75 74 68
                                                                                                                                                                                                                          Data Ascii: ct-reviews .sapo-product-reviews-list .sapo-review-reply-list .sapo-review-reply-item .sapo-review-reply-author span{margin-right:7px;}#sapo-product-reviews .sapo-product-reviews-list .sapo-review-reply-list .sapo-review-reply-item .sapo-review-reply-auth


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          88192.168.2.649817210.245.8.1514433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:49 UTC651OUTGET /reviews/config?callback=jQuery341005039298594342845_1727613167499&store=lien-hiep-thanh-corp.mysapo.net&_=1727613167500 HTTP/1.1
                                                                                                                                                                                                                          Host: newproductreviews.sapoapps.vn
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Cache-Control: public, max-age=5
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Expires: Sun, 29 Sep 2024 12:32:54 GMT
                                                                                                                                                                                                                          Last-Modified: Sun, 29 Sep 2024 12:32:49 GMT
                                                                                                                                                                                                                          Vary: *
                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:48 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 603
                                                                                                                                                                                                                          2024-09-29 12:32:50 UTC603INData Raw: 6a 51 75 65 72 79 33 34 31 30 30 35 30 33 39 32 39 38 35 39 34 33 34 32 38 34 35 5f 31 37 32 37 36 31 33 31 36 37 34 39 39 28 7b 22 63 6f 6d 6d 65 6e 74 61 74 6f 72 5f 74 79 70 65 22 3a 22 61 6c 6c 22 2c 22 70 75 72 63 68 61 73 65 5f 63 6f 6e 66 69 72 6d 22 3a 74 72 75 65 2c 22 69 73 5f 72 65 70 6c 79 5f 63 6f 6d 6d 65 6e 74 22 3a 74 72 75 65 2c 22 66 69 6c 65 5f 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 72 65 76 69 65 77 5f 75 73 65 66 75 6c 22 3a 74 72 75 65 2c 22 72 65 76 69 65 77 5f 75 73 65 66 75 6c 22 3a 22 48 e1 bb af 75 20 c3 ad 63 68 22 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 76 69 22 2c 22 6e 61 6d 65 5f 64 69 73 70 6c 61 79 5f 72 65 70 6c 79 22 3a 6e 75 6c 6c 2c 22 74 79 70 65 5f 72 61 74 69 6e 67 22 3a 22 73 74 61 72 22
                                                                                                                                                                                                                          Data Ascii: jQuery341005039298594342845_1727613167499({"commentator_type":"all","purchase_confirm":true,"is_reply_comment":true,"file_attachment":false,"is_review_useful":true,"review_useful":"Hu ch","language":"vi","name_display_reply":null,"type_rating":"star"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          89192.168.2.649819210.245.8.1514433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC422OUTGET /assets/js/productreviews.min.js?store=lien-hiep-thanh-corp.mysapo.net HTTP/1.1
                                                                                                                                                                                                                          Host: newproductreviews.sapoapps.vn
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Last-Modified: Thu, 09 Nov 2023 03:55:08 GMT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          ETag: "56922988c012da1:0"
                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:50 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 319175
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC16070INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 6e 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 21 6e 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
                                                                                                                                                                                                                          Data Ascii: /*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery
                                                                                                                                                                                                                          2024-09-29 12:32:52 UTC16384INData Raw: 44 69 73 61 62 6c 65 64 21 3d 3d 21 6e 26 26 76 72 28 74 29 3d 3d 3d 6e 3a 74 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 6e 3a 22 6c 61 62 65 6c 22 69 6e 20 74 26 26 74 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 6e 29 7b 72 65 74 75 72 6e 20 6c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 2b 74 2c 6c 28 66 75 6e 63 74 69 6f 6e 28 69 2c 72 29 7b 66 6f 72 28 76 61 72 20 75 2c 66 3d 6e 28 5b 5d 2c 69 2e 6c 65 6e 67 74 68 2c 74 29 2c 65 3d 66 2e 6c 65 6e 67 74 68 3b 65 2d 2d 3b 29 69 5b 75 3d 66 5b 65 5d 5d 26 26 28 69 5b 75 5d 3d 21 28 72 5b 75 5d 3d 69 5b 75 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 72 69 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65
                                                                                                                                                                                                                          Data Ascii: Disabled!==!n&&vr(t)===n:t.disabled===n:"label"in t&&t.disabled===n}}function it(n){return l(function(t){return t=+t,l(function(i,r){for(var u,f=n([],i.length,t),e=f.length;e--;)i[u=f[e]]&&(i[u]=!(r[u]=i[u]))})})}function ri(n){return n&&"undefined"!=type
                                                                                                                                                                                                                          2024-09-29 12:32:52 UTC16384INData Raw: 75 26 26 66 74 28 6e 3d 63 2e 73 65 6c 65 63 74 6f 72 7c 7c 6e 29 3b 69 66 28 72 3d 72 7c 7c 5b 5d 2c 31 3d 3d 3d 73 2e 6c 65 6e 67 74 68 29 7b 69 66 28 32 3c 28 66 3d 73 5b 30 5d 3d 73 5b 30 5d 2e 73 6c 69 63 65 28 30 29 29 2e 6c 65 6e 67 74 68 26 26 22 49 44 22 3d 3d 3d 28 65 3d 66 5b 30 5d 29 2e 74 79 70 65 26 26 39 3d 3d 3d 69 2e 6e 6f 64 65 54 79 70 65 26 26 68 26 26 74 2e 72 65 6c 61 74 69 76 65 5b 66 5b 31 5d 2e 74 79 70 65 5d 29 7b 69 66 28 21 28 69 3d 28 74 2e 66 69 6e 64 2e 49 44 28 65 2e 6d 61 74 63 68 65 73 5b 30 5d 2e 72 65 70 6c 61 63 65 28 79 2c 70 29 2c 69 29 7c 7c 5b 5d 29 5b 30 5d 29 29 72 65 74 75 72 6e 20 72 3b 63 26 26 28 69 3d 69 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3b 6e 3d 6e 2e 73 6c 69 63 65 28 66 2e 73 68 69 66 74 28 29 2e 76 61
                                                                                                                                                                                                                          Data Ascii: u&&ft(n=c.selector||n);if(r=r||[],1===s.length){if(2<(f=s[0]=s[0].slice(0)).length&&"ID"===(e=f[0]).type&&9===i.nodeType&&h&&t.relative[f[1].type]){if(!(i=(t.find.ID(e.matches[0].replace(y,p),i)||[])[0]))return r;c&&(i=i.parentNode);n=n.slice(f.shift().va
                                                                                                                                                                                                                          2024-09-29 12:32:52 UTC16384INData Raw: 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 3b 29 74 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 66 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 74 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 66 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 74 2e 68 61 6e 64 6c 65 4f 62 6a 3d 66 2c 74 2e 64 61 74 61 3d 66 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 63 3d 28 28 69 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 66 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 66 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 65 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28 74 2e 72 65 73 75 6c 74 3d 63 29 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e
                                                                                                                                                                                                                          Data Ascii: ropagationStopped();)t.rnamespace&&!1!==f.namespace&&!t.rnamespace.test(f.namespace)||(t.handleObj=f,t.data=f.data,void 0!==(c=((i.event.special[f.origType]||{}).handle||f.handler).apply(e.elem,s))&&!1===(t.result=c)&&(t.preventDefault(),t.stopPropagation
                                                                                                                                                                                                                          2024-09-29 12:32:52 UTC16384INData Raw: 61 75 6c 74 3a 34 30 30 7d 3b 69 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 3d 69 2e 66 78 26 26 69 2e 66 78 2e 73 70 65 65 64 73 5b 74 5d 7c 7c 74 2c 72 3d 72 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 72 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 72 29 7b 76 61 72 20 75 3d 6e 2e 73 65 74 54 69 6d 65 6f 75 74 28 69 2c 74 29 3b 72 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 75 29 7d 7d 29 7d 3b 6c 74 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 65 66 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22
                                                                                                                                                                                                                          Data Ascii: ault:400};i.fn.delay=function(t,r){return t=i.fx&&i.fx.speeds[t]||t,r=r||"fx",this.queue(r,function(i,r){var u=n.setTimeout(i,t);r.stop=function(){n.clearTimeout(u)}})};lt=f.createElement("input");ef=f.createElement("select").appendChild(f.createElement("
                                                                                                                                                                                                                          2024-09-29 12:32:52 UTC16384INData Raw: 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 3d 65 2e 72 65 61 64 79 53 74 61 74 65 26 26 6e 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 72 28 29 7d 29 7d 3b 69 3d 69 28 22 61 62 6f 72 74 22 29 3b 74 72 79 7b 65 2e 73 65 6e 64 28 74 2e 68 61 73 43 6f 6e 74 65 6e 74 26 26 74 2e 64 61 74 61 7c 7c 6e 75 6c 6c 29 7d 63 61 74 63 68 28 75 29 7b 69 66 28 69 29 74 68 72 6f 77 20 75 3b 7d 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 2c 69 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 26 26 28 6e 2e 63 6f 6e 74 65 6e 74 73 2e 73 63 72 69 70 74 3d 21 31 29 7d 29 2c 69 2e 61 6a 61 78 53 65 74 75
                                                                                                                                                                                                                          Data Ascii: techange=function(){4===e.readyState&&n.setTimeout(function(){i&&r()})};i=i("abort");try{e.send(t.hasContent&&t.data||null)}catch(u){if(i)throw u;}},abort:function(){i&&i()}}}),i.ajaxPrefilter(function(n){n.crossDomain&&(n.contents.script=!1)}),i.ajaxSetu
                                                                                                                                                                                                                          2024-09-29 12:32:52 UTC16384INData Raw: 2e 6d 61 78 26 26 28 65 5b 65 2e 6c 65 6e 67 74 68 5d 3d 75 2e 53 54 52 49 4e 47 2e 74 6f 6f 6d 61 6e 79 2e 72 65 70 6c 61 63 65 28 22 24 6d 61 78 22 2c 75 2e 6d 61 78 29 2c 75 2e 74 72 69 67 67 65 72 28 22 46 69 6c 65 54 6f 6f 4d 61 6e 79 22 2c 74 68 69 73 2c 75 2c 6f 29 29 2c 75 2e 6d 61 78 73 69 7a 65 3e 30 26 26 68 3e 75 2e 6d 61 78 73 69 7a 65 26 26 28 65 5b 65 2e 6c 65 6e 67 74 68 5d 3d 75 2e 53 54 52 49 4e 47 2e 74 6f 6f 6d 75 63 68 2e 72 65 70 6c 61 63 65 28 22 24 73 69 7a 65 22 2c 74 28 68 29 2b 22 20 3e 20 22 2b 74 28 75 2e 6d 61 78 73 69 7a 65 29 29 2c 75 2e 74 72 69 67 67 65 72 28 22 46 69 6c 65 54 6f 6f 4d 75 63 68 22 2c 74 68 69 73 2c 75 2c 6f 29 29 2c 63 3d 6e 28 75 2e 63 6c 6f 6e 65 29 2e 63 6c 6f 6e 65 28 29 2c 63 2e 61 64 64 43 6c 61 73
                                                                                                                                                                                                                          Data Ascii: .max&&(e[e.length]=u.STRING.toomany.replace("$max",u.max),u.trigger("FileTooMany",this,u,o)),u.maxsize>0&&h>u.maxsize&&(e[e.length]=u.STRING.toomuch.replace("$size",t(h)+" > "+t(u.maxsize)),u.trigger("FileTooMuch",this,u,o)),c=n(u.clone).clone(),c.addClas
                                                                                                                                                                                                                          2024-09-29 12:32:52 UTC16384INData Raw: 73 74 49 64 26 26 79 28 74 2e 72 65 71 75 65 73 74 49 64 29 2c 74 2e 72 65 71 75 65 73 74 49 64 3d 63 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 75 70 64 61 74 65 28 6e 29 7d 29 29 3a 28 74 2e 63 75 72 72 65 6e 74 26 26 22 69 66 72 61 6d 65 22 3d 3d 3d 74 2e 63 75 72 72 65 6e 74 2e 74 79 70 65 26 26 74 2e 24 72 65 66 73 2e 73 74 61 67 65 2e 68 69 64 65 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 24 72 65 66 73 2e 73 74 61 67 65 2e 73 68 6f 77 28 29 3b 74 2e 75 70 64 61 74 65 28 6e 29 7d 2c 69 2e 66 61 6e 63 79 62 6f 78 2e 69 73 4d 6f 62 69 6c 65 3f 36 30 30 3a 32 35 30 29 29 7d 29 3b 72 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 66 62 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 66 3d 69 2e 66 61 6e 63 79 62 6f 78
                                                                                                                                                                                                                          Data Ascii: stId&&y(t.requestId),t.requestId=c(function(){t.update(n)})):(t.current&&"iframe"===t.current.type&&t.$refs.stage.hide(),setTimeout(function(){t.$refs.stage.show();t.update(n)},i.fancybox.isMobile?600:250))});r.on("keydown.fb",function(n){var f=i.fancybox
                                                                                                                                                                                                                          2024-09-29 12:32:53 UTC16384INData Raw: 72 72 6f 72 26 26 28 6f 3d 74 2e 67 65 74 54 68 75 6d 62 50 6f 73 28 6e 29 29 3f 65 3d 74 2e 67 65 74 46 69 74 50 6f 73 28 6e 29 3a 72 3d 22 66 61 64 65 22 29 2c 22 7a 6f 6f 6d 22 3d 3d 3d 72 3f 28 74 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 30 2c 65 2e 73 63 61 6c 65 58 3d 65 2e 77 69 64 74 68 2f 6f 2e 77 69 64 74 68 2c 65 2e 73 63 61 6c 65 59 3d 65 2e 68 65 69 67 68 74 2f 6f 2e 68 65 69 67 68 74 2c 68 3d 6e 2e 6f 70 74 73 2e 7a 6f 6f 6d 4f 70 61 63 69 74 79 2c 22 61 75 74 6f 22 3d 3d 68 26 26 28 68 3d 4d 61 74 68 2e 61 62 73 28 6e 2e 77 69 64 74 68 2f 6e 2e 68 65 69 67 68 74 2d 6f 2e 77 69 64 74 68 2f 6f 2e 68 65 69 67 68 74 29 3e 2e 31 29 2c 68 26 26 28 6f 2e 6f 70 61 63 69 74 79 3d 2e 31 2c 65 2e 6f 70 61 63 69 74 79 3d 31 29 2c 69 2e 66 61 6e 63 79
                                                                                                                                                                                                                          Data Ascii: rror&&(o=t.getThumbPos(n))?e=t.getFitPos(n):r="fade"),"zoom"===r?(t.isAnimating=!0,e.scaleX=e.width/o.width,e.scaleY=e.height/o.height,h=n.opts.zoomOpacity,"auto"==h&&(h=Math.abs(n.width/n.height-o.width/o.height)>.1),h&&(o.opacity=.1,e.opacity=1),i.fancy
                                                                                                                                                                                                                          2024-09-29 12:32:53 UTC16384INData Raw: 78 2d 61 6e 69 6d 61 74 65 64 22 29 29 72 65 74 75 72 6e 20 72 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 76 6f 69 64 20 72 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 66 2e 72 65 61 6c 50 6f 69 6e 74 73 3d 66 2e 73 74 61 72 74 50 6f 69 6e 74 73 3d 65 28 72 29 3b 66 2e 73 74 61 72 74 50 6f 69 6e 74 73 2e 6c 65 6e 67 74 68 26 26 28 63 2e 74 6f 75 63 68 26 26 72 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 66 2e 73 74 61 72 74 45 76 65 6e 74 3d 72 2c 66 2e 63 61 6e 54 61 70 3d 21 30 2c 66 2e 24 74 61 72 67 65 74 3d 6f 2c 66 2e 24 63 6f 6e 74 65 6e 74 3d 79 2c 66 2e 6f 70 74 73 3d 63 2e 6f 70 74 73 2e 74 6f 75 63 68 2c 66 2e 69 73 50 61 6e 6e 69 6e 67 3d 21 31 2c 66 2e 69 73 53 77 69 70 69 6e 67 3d 21 31 2c 66 2e 69 73 5a
                                                                                                                                                                                                                          Data Ascii: x-animated"))return r.stopPropagation(),void r.preventDefault();f.realPoints=f.startPoints=e(r);f.startPoints.length&&(c.touch&&r.stopPropagation(),f.startEvent=r,f.canTap=!0,f.$target=o,f.$content=y,f.opts=c.opts.touch,f.isPanning=!1,f.isSwiping=!1,f.isZ


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          90192.168.2.649818123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC601OUTGET /100/475/499/themes/892159/assets/bread-crumb.scss.css?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:51 GMT
                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 09:23:57 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.b5a85bd70f00c8b95cfd8ebd4a101103
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC15660INData Raw: 33 37 35 33 0d 0a 2e 74 69 74 6c 65 2d 68 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 74 69 74 6c 65 2d 68 65 61 64 20 61 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 74 69 74 6c 65 2d 68 65 61 64 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 32 30 30 30 36 7d 2e 62 72 65 61 64 63 72 75 6d 62 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 62 72 65 61 64
                                                                                                                                                                                                                          Data Ascii: 3753.title-head{font-size:20px;color:#333;text-decoration:none}.title-head a{color:#333}.title-head a:hover{color:#f20006}.breadcrumb{margin:0;font-size:14px;padding:10px 0;border-radius:0;position:relative;display:block}@media (max-width: 767px){.bread
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC5640INData Raw: 6f 72 74 61 6e 74 7d 2e 6d 61 72 67 69 6e 2d 74 6f 70 2d 37 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 37 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 2d 37 30 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 37 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 61 72 67 69 6e 2d 6c 65 66 74 2d 37 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 61 72 67 69 6e 2d 72 69 67 68 74 2d 37 30 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 37 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 61 64 64 69 6e 67 2d 37 30 7b 70 61 64 64 69 6e 67 3a 37 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 61 64 64 69 6e 67 2d 76 65 72 74 69 63 61 6c 2d 37 30 7b 70 61 64 64 69 6e 67 2d 74 6f 70
                                                                                                                                                                                                                          Data Ascii: ortant}.margin-top-70{margin-top:70px !important}.margin-bottom-70{margin-bottom:70px !important}.margin-left-70{margin-left:70px !important}.margin-right-70{margin-right:70px !important}.padding-70{padding:70px !important}.padding-vertical-70{padding-top


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          91192.168.2.649821123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC605OUTGET /100/475/499/themes/892159/assets/evo-collections.scss.css?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:51 GMT
                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 09:35:04 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.d280121ab524025c23202244e9469fa1
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC15660INData Raw: 33 62 38 63 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 37 66 38 66 39 7d 7d 2e 62 72 65 61 64 2d 63 72 75 6d 62 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 69 6d 61 74 65 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 65 76 6f 2d 74 6f 70 2d 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 2e 65 76 6f 2d 6c 69 73 74 2d 61 63 63 65 73 73 6f 72 69 65 73 20 2e 63 6f 6c 2d 62 6f 72 64 65 72 20 2e 73 65 61 72 63 68 2d 69 74 65 6d 20 2e 6b 65 79 77 6f 72 64 2d 69 6d 67 20 69 6d 67 3a 6e 6f 74 28 2e 6c 6f 61 64 65 64 29 2c 2e 65 76 6f 2d 63 68 69 6c 64 2d 63 61 74 65 20 2e 63 68 69 6c 2d 63 61 74 65 2d 70 72 6f 64 75 63 74 20 2e 65 76 6f
                                                                                                                                                                                                                          Data Ascii: 3b8c@media (min-width: 768px){body{background:#f7f8f9}}.bread-crumb{margin-bottom:0 !important}.animated-background,.evo-top-collections .evo-list-accessories .col-border .search-item .keyword-img img:not(.loaded),.evo-child-cate .chil-cate-product .evo
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC6191INData Raw: 64 65 78 3a 39 39 3b 74 6f 70 3a 32 37 37 70 78 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 32 30 70 78 29 7d 2e 6c 65 66 74 2d 63 6f 6e 74 65 6e 74 20 2e 61 73 69 64 65 2d 66 69 6c 74 65 72 2e 61 63 74 69 76 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 7b 2e 6c 65 66 74 2d 63 6f 6e 74 65 6e 74 20 2e 61 73 69 64 65 2d 66 69 6c 74 65 72 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 34 70 78 29 7d 7d 2e 6c 65 66 74 2d 63 6f 6e 74 65 6e 74 20 2e 61 73 69 64 65 2d 66 69 6c 74 65 72 20 2e 61 73 69 64 65 2d 74 69 74 6c 65 73 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f
                                                                                                                                                                                                                          Data Ascii: dex:99;top:277px;display:none;width:calc(100% - 20px)}.left-content .aside-filter.active{display:block}}@media (max-width: 480px){.left-content .aside-filter{width:calc(100% - 14px)}}.left-content .aside-filter .aside-titles{position:relative;border-botto


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          92192.168.2.649824157.240.251.94433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC607OUTGET /vi_VN/sdk.js?hash=00babb5794054a9f31ef309f5cf3b746 HTTP/1.1
                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Origin: https://lienhiepthanhvn.com
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC1840INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                          x-fb-content-md5: 63239a5c6daec75dffb3d72a9cdbc0f1
                                                                                                                                                                                                                          ETag: "16d393c1c6c4dfb487dc62a612d1d26f"
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          content-md5: YyOaXG2ux13/s9cqnNvA8Q==
                                                                                                                                                                                                                          Expires: Mon, 29 Sep 2025 12:32:51 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,stale-while-revalidate=3600,immutable
                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                          cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC879INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                          Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC621INData Raw: 2f 2a 31 37 32 37 36 31 33 31 37 31 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 36 39 30 32 31 37 32 2c 76 69 5f 56 4e 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65
                                                                                                                                                                                                                          Data Ascii: /*1727613171,,JIT Construction: v1016902172,vi_VN*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC1500INData Raw: 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 20 2a 0a 20 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 20 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 20 46 49 54 4e 45 53 53 0a 20 2a 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20
                                                                                                                                                                                                                          Data Ascii: al portions of the software. * * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC1500INData Raw: 65 74 75 72 6e 20 63 28 61 26 26 2f 5e 5b 41 2d 5a 5d 2f 2e 74 65 73 74 28 61 29 3f 61 3a 76 6f 69 64 20 30 2c 62 26 26 28 62 2e 70 61 72 61 6d 73 26 26 62 2e 70 61 72 61 6d 73 2e 6c 65 6e 67 74 68 7c 7c 62 2e 72 65 74 75 72 6e 73 29 3f 22 66 75 6e 63 74 69 6f 6e 28 22 2b 28 62 2e 70 61 72 61 6d 73 3f 62 2e 70 61 72 61 6d 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 2f 5c 3f 2f 2e 74 65 73 74 28 61 29 3f 22 3f 22 2b 61 2e 72 65 70 6c 61 63 65 28 22 3f 22 2c 22 22 29 3a 61 7d 29 2e 6a 6f 69 6e 28 22 2c 22 29 3a 22 22 29 2b 22 29 22 2b 28 62 2e 72 65 74 75 72 6e 73 3f 22 3a 22 2b 62 2e 72 65 74 75 72 6e 73 3a 22 22 29 3a 76 6f 69 64 20 30 29 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 7d 2c
                                                                                                                                                                                                                          Data Ascii: eturn c(a&&/^[A-Z]/.test(a)?a:void 0,b&&(b.params&&b.params.length||b.returns)?"function("+(b.params?b.params.map(function(a){return/\?/.test(a)?"?"+a.replace("?",""):a}).join(","):"")+")"+(b.returns?":"+b.returns:""):void 0)},e=function(a,b,c){return a},
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC1500INData Raw: 33 32 2c 67 3d 36 34 2c 68 3d 32 35 36 2c 69 3d 7b 7d 2c 6a 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 68 29 7b 69 66 28 21 6a 2e 63 61 6c 6c 28 62 2c 65 29 29 7b 69 66 28 68 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4d 6f 64 75 6c 65 20 22 2b 65 2b 22 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 64 65 66 69 6e 65 64 22 29 7d 68 3d 62 5b 65 5d 3b 69 66 28 68 2e 72 65 73 6f 6c 76 65 64 29 72 65 74 75 72 6e 20 68 3b 65 3d 68 2e 73 70 65 63 69 61 6c 3b 76 61 72 20 69 3d 68 2e 66 61 63 74 6f 72 79 2e 6c 65 6e 67 74 68 2c 6b 3d 65 26 66 3f 64 2e 63 6f 6e 63 61 74 28 68 2e 64 65 70 73 29 3a 63 2e 63 6f 6e 63 61 74 28 68 2e
                                                                                                                                                                                                                          Data Ascii: 32,g=64,h=256,i={},j=Object.prototype.hasOwnProperty;function k(e,h){if(!j.call(b,e)){if(h)return null;throw new Error("Module "+e+" has not been defined")}h=b[e];if(h.resolved)return h;e=h.special;var i=h.factory.length,k=e&f?d.concat(h.deps):c.concat(h.
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC1478INData Raw: 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 7d 7d 29 28 74 68 69 73 29 3b 0a 5f 5f 64 28 22 45 53 35 46 75 6e 63 74 69 6f 6e 50 72 6f 74 6f 74 79 70 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 7b 62 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 74 68 69 73 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 42 69 6e 64 20 6d 75 73 74 20 62 65 20 63 61 6c 6c 65 64 20 6f 6e 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 3b 66 75 6e 63 74 69 6f 6e 20 64
                                                                                                                                                                                                                          Data Ascii: n function(a){return a}}})(this);__d("ES5FunctionPrototype",[],(function(a,b,c,d,e,f){a={bind:function(a){if(typeof this!=="function")throw new TypeError("Bind must be called on a function");var b=this,c=Array.prototype.slice.call(arguments,1);function d
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC1500INData Raw: 3d 49 6e 66 69 6e 69 74 79 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 29 3b 69 66 28 61 3d 3d 3d 31 29 72 65 74 75 72 6e 20 62 3b 69 66 28 61 3d 3d 3d 30 29 72 65 74 75 72 6e 22 22 3b 76 61 72 20 63 3d 22 22 3b 77 68 69 6c 65 28 61 29 61 26 31 26 26 28 63 2b 3d 62 29 2c 28 61 3e 3e 3d 31 29 26 26 28 62 2b 3d 62 29 3b 72 65 74 75 72 6e 20 63 7d 7d 3b 62 3d 61 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 45 53 36 41 72 72 61 79 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 66 72 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 4f 62
                                                                                                                                                                                                                          Data Ascii: =Infinity)throw RangeError();if(a===1)return b;if(a===0)return"";var c="";while(a)a&1&&(c+=b),(a>>=1)&&(b+=b);return c}};b=a;f["default"]=b}),66);__d("ES6Array",[],(function(a,b,c,d,e,f){"use strict";a={from:function(a){if(a==null)throw new TypeError("Ob
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC1500INData Raw: 70 65 45 72 72 6f 72 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 20 63 61 6c 6c 65 64 20 6f 6e 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 76 61 72 20 64 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 65 3d 64 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 66 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 67 3d 66 3e 3e 30 2c 68 3d 67 3c 30 3f 4d 61 74 68 2e 6d 61 78 28 65 2b 67 2c 30 29 3a 4d 61 74 68 2e 6d 69 6e 28 67 2c 65 29 2c 69 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 6a 3d 69 3d 3d 3d 76 6f 69 64 20 30 3f 65 3a 69 3e 3e 30 2c 6b 3d 6a 3c 30 3f 4d 61 74 68 2e 6d 61 78 28 65 2b 6a 2c 30 29 3a 4d 61 74 68 2e 6d 69 6e 28 6a 2c 65 29 3b 77 68 69 6c 65 28 68 3c 6b 29 64 5b 68 5d 3d 61 2c 68 2b 2b 3b 72 65 74 75 72 6e 20 64 7d 7d 3b
                                                                                                                                                                                                                          Data Ascii: peError("Array.prototype.fill called on null or undefined");var d=Object(this),e=d.length>>>0,f=arguments[1],g=f>>0,h=g<0?Math.max(e+g,0):Math.min(g,e),i=arguments[2],j=i===void 0?e:i>>0,k=j<0?Math.max(e+j,0):Math.min(j,e);while(h<k)d[h]=a,h++;return d}};
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC1500INData Raw: 7b 61 3d 7b 69 73 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 3d 3d 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 7d 7d 3b 62 3d 61 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 45 53 35 41 72 72 61 79 50 72 6f 74 6f 74 79 70 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 7b 69 6e 64 65 78 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3b 76 61 72 20 63 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 62 7c 3d 30 3b 62 3c 30 26 26 28 62 2b 3d 63 29 3b 66 6f 72 28 3b 62 3c 63 3b 62 2b 2b 29 69 66 28 62 20 69 6e 20 74 68 69 73 26 26 74 68 69
                                                                                                                                                                                                                          Data Ascii: {a={isArray:function(a){return Object.prototype.toString.call(a)=="[object Array]"}};b=a;f["default"]=b}),66);__d("ES5ArrayPrototype",[],(function(a,b,c,d,e,f){a={indexOf:function(a,b){b=b;var c=this.length;b|=0;b<0&&(b+=c);for(;b<c;b++)if(b in this&&thi
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC1500INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 2f 2c 22 22 29 7d 2c 74 72 69 6d 52 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 24 2f 2c 22 22 29 7d 7d 3b 62 3d 61 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 36 36 29 3b 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 74 33 68 4f 4c 73 38 77 6c 58 79 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 6a 73 6f 6e 33 2d 33 2e 33 2e 32 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20
                                                                                                                                                                                                                          Data Ascii: unction(){return this.replace(/^\s+/,"")},trimRight:function(){return this.replace(/\s+$/,"")}};b=a;f["default"]=b}),66);/** * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ */__d("json3-3.3.2",[],(function(a,b,c,d,e,f){"use strict";var


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          93192.168.2.649823210.245.8.1514433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC472OUTGET /reviews/config?callback=jQuery341005039298594342845_1727613167499&store=lien-hiep-thanh-corp.mysapo.net&_=1727613167500 HTTP/1.1
                                                                                                                                                                                                                          Host: newproductreviews.sapoapps.vn
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:52 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Cache-Control: public, max-age=3
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Expires: Sun, 29 Sep 2024 12:32:54 GMT
                                                                                                                                                                                                                          Last-Modified: Sun, 29 Sep 2024 12:32:49 GMT
                                                                                                                                                                                                                          Vary: *
                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:50 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 603
                                                                                                                                                                                                                          2024-09-29 12:32:52 UTC603INData Raw: 6a 51 75 65 72 79 33 34 31 30 30 35 30 33 39 32 39 38 35 39 34 33 34 32 38 34 35 5f 31 37 32 37 36 31 33 31 36 37 34 39 39 28 7b 22 63 6f 6d 6d 65 6e 74 61 74 6f 72 5f 74 79 70 65 22 3a 22 61 6c 6c 22 2c 22 70 75 72 63 68 61 73 65 5f 63 6f 6e 66 69 72 6d 22 3a 74 72 75 65 2c 22 69 73 5f 72 65 70 6c 79 5f 63 6f 6d 6d 65 6e 74 22 3a 74 72 75 65 2c 22 66 69 6c 65 5f 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 72 65 76 69 65 77 5f 75 73 65 66 75 6c 22 3a 74 72 75 65 2c 22 72 65 76 69 65 77 5f 75 73 65 66 75 6c 22 3a 22 48 e1 bb af 75 20 c3 ad 63 68 22 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 76 69 22 2c 22 6e 61 6d 65 5f 64 69 73 70 6c 61 79 5f 72 65 70 6c 79 22 3a 6e 75 6c 6c 2c 22 74 79 70 65 5f 72 61 74 69 6e 67 22 3a 22 73 74 61 72 22
                                                                                                                                                                                                                          Data Ascii: jQuery341005039298594342845_1727613167499({"commentator_type":"all","purchase_confirm":true,"is_reply_comment":true,"file_attachment":false,"is_review_useful":true,"review_useful":"Hu ch","language":"vi","name_display_reply":null,"type_rating":"star"


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          94192.168.2.649820123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC583OUTGET /100/475/499/themes/892159/assets/search_filter.js?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:52 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:52 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 09:35:06 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.5057d2ce1ece63518c56eb63f143e73e
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:52 UTC4118INData Raw: 31 30 30 39 0d 0a 77 69 6e 64 6f 77 2e 42 69 7a 77 65 62 20 7c 7c 20 28 77 69 6e 64 6f 77 2e 42 69 7a 77 65 62 20 3d 20 7b 7d 29 0a 0a 42 69 7a 77 65 62 2e 53 65 61 72 63 68 4f 70 65 72 61 74 6f 72 73 20 3d 20 7b 0a 09 4f 52 3a 20 22 4f 52 22 2c 0a 09 41 4e 44 3a 20 22 41 4e 44 22 2c 0a 09 4e 4f 54 3a 20 22 4e 4f 54 22 0a 7d 0a 0a 42 69 7a 77 65 62 2e 53 65 61 72 63 68 46 69 65 6c 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 66 75 6e 63 74 69 6f 6e 20 53 65 61 72 63 68 46 69 65 6c 64 20 28 6e 61 6d 65 29 20 7b 0a 09 09 74 68 69 73 2e 6e 61 6d 65 20 3d 20 6e 61 6d 65 3b 0a 09 09 74 68 69 73 2e 76 61 6c 75 65 73 20 3d 20 5b 5d 3b 0a 09 7d 0a 0a 09 53 65 61 72 63 68 46 69 65 6c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 56 61 6c 75 65 20 3d 20
                                                                                                                                                                                                                          Data Ascii: 1009window.Bizweb || (window.Bizweb = {})Bizweb.SearchOperators = {OR: "OR",AND: "AND",NOT: "NOT"}Bizweb.SearchField = function () {function SearchField (name) {this.name = name;this.values = [];}SearchField.prototype.addValue =


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          95192.168.2.649825210.245.8.1514433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:51 UTC556OUTGET /assets/js/lang/vi.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: newproductreviews.sapoapps.vn
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:52 UTC312INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Last-Modified: Sat, 10 Apr 2021 04:49:05 GMT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          ETag: "d85d99d5c42dd71:0"
                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:50 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 2204
                                                                                                                                                                                                                          2024-09-29 12:32:52 UTC2204INData Raw: 76 61 72 20 50 72 6f 64 75 63 74 52 65 76 69 65 77 73 41 70 70 55 74 69 6c 3d 50 72 6f 64 75 63 74 52 65 76 69 65 77 73 41 70 70 55 74 69 6c 7c 7c 7b 7d 3b 50 72 6f 64 75 63 74 52 65 76 69 65 77 73 41 70 70 55 74 69 6c 2e 6c 61 6e 67 3d 7b 76 69 3a 7b 74 69 74 6c 65 3a 22 c4 90 c3 a1 6e 68 20 67 69 c3 a1 20 73 e1 ba a3 6e 20 70 68 e1 ba a9 6d 22 2c 6e 65 77 72 65 76 69 65 77 3a 22 47 e1 bb ad 69 20 c4 91 c3 a1 6e 68 20 67 69 c3 a1 20 63 e1 bb a7 61 20 62 e1 ba a1 6e 22 2c 63 6c 6f 73 65 72 65 6e 65 77 3a 22 c4 90 c3 b3 6e 67 22 2c 6e 65 77 72 65 76 69 65 77 5f 6c 6f 67 69 6e 3a 22 c4 90 c4 83 6e 67 20 6e 68 e1 ba ad 70 20 c4 91 e1 bb 83 20 67 e1 bb ad 69 20 c4 91 c3 a1 6e 68 20 67 69 c3 a1 22 2c 76 65 72 69 66 69 65 64 3a 22 c4 90 c3 a3 20 6d 75 61 20 68
                                                                                                                                                                                                                          Data Ascii: var ProductReviewsAppUtil=ProductReviewsAppUtil||{};ProductReviewsAppUtil.lang={vi:{title:"nh gi sn phm",newreview:"Gi nh gi ca bn",closerenew:"ng",newreview_login:"ng nhp gi nh gi",verified:" mua h


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          96192.168.2.649812210.245.8.1334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:53 UTC1015OUTPOST /s/api/v1/page-views HTTP/1.1
                                                                                                                                                                                                                          Host: lienhiepthanhvn.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 698
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://lienhiepthanhvn.com
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/quan-co
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
                                                                                                                                                                                                                          2024-09-29 12:32:53 UTC698OUTData Raw: 7b 22 73 65 73 73 69 6f 6e 5f 74 79 70 65 22 3a 22 63 6f 6c 6c 65 63 74 69 6f 6e 5f 76 69 65 77 22 2c 22 61 63 74 69 76 65 5f 73 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 73 74 6f 72 65 5f 69 64 22 3a 34 37 35 34 39 39 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 22 61 66 63 32 31 66 37 33 2d 64 31 34 61 2d 34 37 63 35 2d 62 38 39 31 2d 33 62 61 37 63 33 39 30 31 36 63 63 22 2c 22 76 69 73 69 74 6f 72 5f 69 64 22 3a 22 35 35 61 61 35 39 62 32 2d 38 63 66 66 2d 34 63 61 39 2d 62 61 36 30 2d 65 33 36 34 36 34 61 32 64 32 38 61 22 2c 22 72 65 66 65 72 65 6e 63 65 5f 73 69 74 65 22 3a 22 22 2c 22 6f 72 69 67 69 6e 5f 72 65 66 65 72 65 6e 63 65 5f 73 69 74 65 22 3a 22 22 2c 22 63 75 72 72 65 6e 74 5f 73 69 74 65 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 69 65 6e 68
                                                                                                                                                                                                                          Data Ascii: {"session_type":"collection_view","active_session":false,"store_id":475499,"session_id":"afc21f73-d14a-47c5-b891-3ba7c39016cc","visitor_id":"55aa59b2-8cff-4ca9-ba60-e36464a2d28a","reference_site":"","origin_reference_site":"","current_site":"https://lienh
                                                                                                                                                                                                                          2024-09-29 12:32:53 UTC308INHTTP/1.1 200
                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:53 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                          X-Request-Id: 3054e79c7af87da1b23bd4f8a8e906e1
                                                                                                                                                                                                                          2024-09-29 12:32:53 UTC62INData Raw: 33 33 0d 0a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 63 72 65 61 74 65 64 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 33{"status_code":201,"message":"created","data":null}0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          97192.168.2.649827123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:53 UTC710OUTGET /100/475/499/themes/892159/assets/floral_pattern.png?1726562297547 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://bizweb.dktcdn.net/100/475/499/themes/892159/assets/bread-crumb.scss.css?1726563303351
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:53 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:53 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 34122
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 09:03:18 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.27e250a278e7e65e9edb15e53e02e9ee
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:53 UTC15664INData Raw: 52 49 46 46 42 85 00 00 57 45 42 50 56 50 38 4c 35 85 00 00 2f 74 84 8e 10 3f 30 ff f3 3f ff 0a d2 36 60 61 bb 13 e0 c7 30 0c c5 11 92 82 b6 6d a4 d4 fc 59 df 83 21 22 26 a0 8d da 8e fe d0 39 ab da 6a 3e a6 69 1a 0c 53 e2 79 db 2e 3f 89 b6 fd 4b 05 7d c6 15 20 be d3 a0 0d 3d 05 11 7a 2a fe c0 69 83 12 a6 b7 fc 48 8d df 16 2a ff 7f ad 73 ad 70 9b 15 b9 75 14 d1 7f 59 90 ed d6 6d 73 d3 d4 4d 62 3b b6 48 91 20 88 17 41 f5 c7 d3 ad 6d 7b 12 6d db c6 1e ac b3 9d f0 e1 d9 0d 7e 50 5d 40 c5 ae f8 81 dd 02 25 74 2f 85 64 6f 5f a5 ec f9 ff d9 d7 6d dd b6 60 95 67 35 23 fa 2f 0b b6 dd b8 6d 9e 97 d4 59 19 82 02 41 10 04 41 4a e9 87 9f 6d bb 34 a5 da b6 8d 6a 98 47 dc cd 87 31 a8 70 a6 e0 07 a6 13 3f 30 15 15 48 4f c1 ee ca a7 52 fd ff a9 31 f6 51 80 35 ac 30 a2 ff
                                                                                                                                                                                                                          Data Ascii: RIFFBWEBPVP8L5/t?0?6`a0mY!"&9j>iSy.?K} =z*iH*spuYmsMb;H Am{m~P]@%t/do_m`g5#/mYAAJm4jG1p?0HOR1Q50
                                                                                                                                                                                                                          2024-09-29 12:32:54 UTC16384INData Raw: fd f7 5d d8 23 63 89 2f b3 5b d1 54 4f 36 6e 27 47 e0 02 48 48 c3 dc 6c c9 4c ed 62 e5 c6 64 dd 8d dc f7 1d d1 07 57 1d 94 f3 36 92 80 1e 73 4b e4 28 39 e2 61 af 7c 39 ad a0 cf 5c 27 da 7c e7 b1 f0 a8 b0 5c 99 38 aa e1 2b 49 81 6c 4b c9 41 fd ce f9 ee c3 7e 52 71 45 c3 e0 ba 9b 0a 1f 7f d7 75 07 3d 8f 67 64 d9 17 d0 33 11 d9 81 97 16 ea 99 c7 d6 93 18 5a af 5d 69 52 7e f1 bf 97 38 fd ff a4 b0 dc ba 64 67 97 e1 61 8e 5a a7 2d 21 27 d4 1d 9a 62 7d be a9 62 45 95 53 83 46 ec e6 df 73 48 81 eb d2 2e 6d 25 5c be ac 13 cd 58 1b 77 bb 47 bb 4f d9 1e 82 07 33 72 33 b9 6e 33 23 76 bf ff f7 33 39 80 67 dc c7 7c cd 61 bf b0 ac 31 f3 cf 5f cc 50 54 39 35 b8 39 7b 18 ca 66 a0 a8 c6 b1 28 9c d6 a5 c0 ef 9a b7 52 d3 2c 9e d6 a0 ff 49 2b 57 82 f3 98 f7 65 db dc 2d dd f3
                                                                                                                                                                                                                          Data Ascii: ]#c/[TO6n'GHHlLbdW6sK(9a|9\'|\8+IlKA~RqEu=gd3Z]iR~8dgaZ-!'b}bESFsH.m%\XwGO3r3n3#v39g|a1_PT959{f(R,I+We-
                                                                                                                                                                                                                          2024-09-29 12:32:54 UTC2074INData Raw: bf 50 e2 5e 1c 40 ba 7b 7a d1 4d 8f 5f db 55 52 c8 15 25 3a d3 5f 54 16 fb 5d 5a c0 c8 3b 5a 71 66 0a f7 d5 d1 68 89 aa be 5b c6 dd 7f 7b 54 f9 d6 36 a0 3d 5b 3e b8 a6 93 eb a8 48 b3 f9 39 75 fd 28 d0 0c ca d2 34 7f 05 85 69 cb be e1 24 e2 c2 d5 4b 6d 49 da 8a 0c c6 6c 72 61 f0 0e 55 3e ca e3 0b a2 37 11 17 51 43 e0 e5 4a 47 9f 7a ca 91 38 82 45 15 22 d7 c8 e4 35 ab a7 24 aa 72 95 f6 76 46 33 4f dc db 4c 8a 4a 88 de 2b 93 38 4c 33 cc b9 fb e1 6c 53 38 55 ef 04 26 52 27 a9 ae 0f 4e 22 ee d3 85 10 a1 1d 50 f9 a8 fd e4 04 8f 33 7d 87 44 60 a6 e0 9c fc df f3 7f 38 23 9d 97 e9 12 fc 05 25 0c 2f 28 02 33 83 a6 ce 36 a3 8c f1 05 e4 a0 87 dc fd 43 ce 56 9d 94 12 f7 08 d5 fa 38 76 3d 7e dd fd f7 1b 98 74 e6 2b f1 73 d4 08 eb 1b 6c 72 49 b6 ce 0e 30 e9 26 0c 1a 78
                                                                                                                                                                                                                          Data Ascii: P^@{zM_UR%:_T]Z;Zqfh[{T6=[>H9u(4i$KmIlraU>7QCJGz8E"5$rvF3OLJ+8L3lS8U&R'N"P3}D`8#%/(36CV8v=~t+slrI0&x


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          98192.168.2.649826123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:53 UTC584OUTGET /100/475/499/themes/892159/assets/evo-collection.js?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:53 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:53 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 09:35:04 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.bedaf8f22495abeb6ae0262cdfdfaf27
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:53 UTC988INData Raw: 33 64 30 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 09 24 28 27 2e 73 6f 72 74 2d 63 61 74 65 20 2e 65 76 6f 2d 66 69 6c 74 65 72 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 24 28 27 2e 61 6e 74 2d 63 61 74 65 2d 63 6f 6e 74 65 6e 74 20 2e 61 73 69 64 65 2d 66 69 6c 74 65 72 27 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 09 09 24 28 74 68 69 73 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 09 09 69 66 20 28 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 20 3c 20 37 36 38 29 20 7b 0a 09 09 09 24 28 27 2e 61 6e 74 2d 63 61 74 65 2d 63 6f 6e 74 65 6e 74 20 2e 73 6f 72 74 2d 63 61 74 65 2d 6c 65 66 74 20 68 33 2c 20
                                                                                                                                                                                                                          Data Ascii: 3d0$(document).ready(function($){$('.sort-cate .evo-filter').click(function(){$('.ant-cate-content .aside-filter').toggleClass('active');$(this).toggleClass('active');if ($(window).width() < 768) {$('.ant-cate-content .sort-cate-left h3,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          99192.168.2.649829157.240.0.354433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:54 UTC1168OUTGET /v6.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df93af7afb3ada2c6e%26domain%3Dlienhiepthanhvn.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Ffe92046d4b46c0886%26relation%3Dparent.parent&container_width=401&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fctylienhiepthanh&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width= HTTP/1.1
                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420042084375914216", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420042084375914216"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC1710INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC1500INData Raw: 35 34 61 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 76 69 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 73 76 67 20 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 59 4a 43 47 69 52 62 46 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61
                                                                                                                                                                                                                          Data Ascii: 54ab<!DOCTYPE html><html lang="vi" id="facebook" class="no_svg no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="YJCGiRbF">function envFlush(a){function b(b){for(var c in a
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC1500INData Raw: 26 61 6d 70 3b 73 68 6f 77 5f 66 61 63 65 70 69 6c 65 3d 74 72 75 65 26 61 6d 70 3b 73 6d 61 6c 6c 5f 68 65 61 64 65 72 3d 66 61 6c 73 65 26 61 6d 70 3b 74 61 62 73 26 61 6d 70 3b 77 69 64 74 68 26 61 6d 70 3b 5f 66 62 5f 6e 6f 73 63 72 69 70 74 3d 31 22 20 2f 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 69 64 3d 22 4d 41 4e 49 46 45 53 54 5f 4c 49 4e 4b 22 20 68 72 65 66 3d 22 2f 64 61 74 61 2f 6d 61 6e 69 66 65 73 74 2f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 20 2f 3e 3c 74 69 74 6c 65 3e 46 61 63 65 62 6f 6f 6b 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 62 69 6e 67 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76
                                                                                                                                                                                                                          Data Ascii: &amp;show_facepile=true&amp;small_header=false&amp;tabs&amp;width&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title>Facebook</title><meta name="bingbot" content="noarchiv
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC1500INData Raw: 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 36 34 39 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 36 35 35 38 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 37 37 34 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 35 35 37 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 34 30 22 3a 7b 22 72 65
                                                                                                                                                                                                                          Data Ascii: sult":false,"hash":null},"6492":{"result":false,"hash":null},"6558":{"result":false,"hash":null},"7742":{"result":false,"hash":null},"20935":{"result":false,"hash":null},"20936":{"result":false,"hash":null},"25572":{"result":true,"hash":null},"20940":{"re
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC1500INData Raw: 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 33 38 39 22 2c 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 33 39 31 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d
                                                                                                                                                                                                                          Data Ascii: clearIntervalWWW"],{"__rc":["clearIntervalWWW",null]},-1],["cr:7389",["setIntervalAcrossTransitionsWWW"],{"__rc":["setIntervalAcrossTransitionsWWW",null]},-1],["cr:7391",["setTimeoutAcrossTransitionsWWW"],{"__rc":["setTimeoutAcrossTransitionsWWW",null]},-
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC1500INData Raw: 2c 22 67 6f 6f 67 6c 65 5f 75 6e 69 76 65 72 73 61 6c 5f 61 6e 61 6c 79 74 69 63 73 5f 6c 65 67 61 63 79 5f 69 6d 67 22 2c 22 67 6f 6f 67 6c 65 5f 75 6e 69 76 65 72 73 61 6c 5f 61 6e 61 6c 79 74 69 63 73 5f 6c 65 67 61 63 79 5f 73 63 72 69 70 74 22 2c 22 6a 69 6f 22 2c 22 6c 69 6e 6b 65 64 69 6e 5f 69 6e 73 69 67 68 74 22 2c 22 6c 69 6e 6b 65 64 69 6e 5f 69 6e 73 69 67 68 74 5f 69 6d 67 22 2c 22 6d 61 70 62 6f 78 5f 6d 61 70 73 5f 61 70 69 22 2c 22 6d 65 64 61 6c 6c 69 61 5f 64 69 67 69 74 61 6c 5f 65 78 70 65 72 69 65 6e 63 65 5f 61 6e 61 6c 79 74 69 63 73 22 2c 22 6d 69 63 72 6f 73 6f 66 74 5f 65 78 63 68 61 6e 67 65 22 2c 22 6e 79 74 69 6d 65 73 5f 6f 65 6d 62 65 64 22 2c 22 72 65 61 63 68 74 68 65 77 6f 72 6c 64 5f 73 33 22 2c 22 73 6f 75 6e 64 63 6c
                                                                                                                                                                                                                          Data Ascii: ,"google_universal_analytics_legacy_img","google_universal_analytics_legacy_script","jio","linkedin_insight","linkedin_insight_img","mapbox_maps_api","medallia_digital_experience_analytics","microsoft_exchange","nytimes_oembed","reachtheworld_s3","soundcl
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC1500INData Raw: 6c 79 5f 64 69 72 65 63 74 5f 64 65 62 69 74 5f 61 63 68 22 2c 22 74 77 69 6c 69 6f 5f 76 6f 69 63 65 22 2c 22 75 6e 69 66 69 65 72 22 2c 22 75 6e 73 70 6c 61 73 68 5f 61 70 69 22 2c 22 75 6e 73 70 6c 61 73 68 5f 69 6d 61 67 65 5f 6c 6f 61 64 69 6e 67 22 2c 22 76 65 67 61 22 2c 22 79 6f 74 69 5f 61 70 69 22 2c 22 79 6f 75 74 75 62 65 5f 6f 65 6d 62 65 64 5f 61 70 69 22 2c 22 67 6f 6f 67 6c 65 5f 61 70 69 73 22 2c 22 67 6f 6f 67 6c 65 5f 61 70 69 73 5f 73 63 72 69 70 74 73 22 2c 22 67 6f 6f 67 6c 65 5f 69 6d 67 22 2c 22 67 6f 6f 67 6c 65 5f 74 61 67 22 2c 22 67 6f 6f 67 6c 65 5f 75 72 69 5f 66 72 61 6d 65 22 2c 22 67 6f 6f 67 6c 65 5f 75 72 69 5f 73 63 72 69 70 74 22 5d 2c 22 68 61 73 47 72 61 6e 75 6c 61 72 54 68 69 72 64 50 61 72 74 79 43 6f 6f 6b 69 65
                                                                                                                                                                                                                          Data Ascii: ly_direct_debit_ach","twilio_voice","unifier","unsplash_api","unsplash_image_loading","vega","yoti_api","youtube_oembed_api","google_apis","google_apis_scripts","google_img","google_tag","google_uri_frame","google_uri_script"],"hasGranularThirdPartyCookie
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC1500INData Raw: 4b 54 45 35 51 55 6c 68 63 58 6d 42 69 5a 47 70 73 64 48 68 36 67 67 47 45 41 59 59 42 69 41 47 55 41 5a 77 42 6e 67 47 67 41 61 51 42 71 67 47 34 41 63 34 42 33 67 48 67 41 65 49 42 36 67 48 73 41 65 34 42 38 41 48 30 41 66 34 42 67 41 4b 47 41 70 59 43 6d 67 4b 67 41 67 51 47 43 67 77 4f 45 42 49 57 47 42 6f 63 48 69 41 69 4a 69 67 71 4c 44 41 79 4e 6a 67 36 50 4b 67 43 51 6b 52 6d 62 6e 42 32 66 49 34 42 6b 41 47 53 41 5a 59 42 6d 41 47 61 41 61 49 42 70 67 4b 6f 41 61 77 42 72 67 47 77 41 62 49 42 74 41 47 36 41 62 34 42 77 41 48 43 41 63 59 42 79 41 48 4b 41 63 77 42 30 41 48 55 41 64 67 42 35 41 48 6f 41 66 67 42 2b 67 48 38 41 59 6f 43 6a 41 4b 4f 41 70 41 43 6d 41 4b 69 41 6c 52 57 63 6f 41 42 69 67 47 4d 41 52 67 51 64 33 64 33 4c 6d 5a 68 59 32
                                                                                                                                                                                                                          Data Ascii: KTE5QUlhcXmBiZGpsdHh6ggGEAYYBiAGUAZwBngGgAaQBqgG4Ac4B3gHgAeIB6gHsAe4B8AH0Af4BgAKGApYCmgKgAgQGCgwOEBIWGBocHiAiJigqLDAyNjg6PKgCQkRmbnB2fI4BkAGSAZYBmAGaAaIBpgKoAawBrgGwAbIBtAG6Ab4BwAHCAcYByAHKAcwB0AHUAdgB5AHoAfgB+gH8AYoCjAKOApACmAKiAlRWcoABigGMARgQd3d3LmZhY2
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC1500INData Raw: 22 69 5f 75 73 65 72 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6d 5f 6c 73 22 3a 7b 22 74 22 3a 33 34 35 36 30 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6d 5f 70 69 78 65 6c 5f 72 61 74 69 6f 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6e 6f 73 63 72 69 70 74 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 70 72 65 73 65 6e 63 65 22 3a 7b 22 74 22 3a 32 35 39 32 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 73 66 61 75 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 75 73 69 64 61 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 76 70 64 22 3a 7b 22 74 22 3a 35 31
                                                                                                                                                                                                                          Data Ascii: "i_user":{"t":31536000,"s":"None"},"locale":{"t":604800,"s":"None"},"m_ls":{"t":34560000,"s":"None"},"m_pixel_ratio":{"t":604800,"s":"None"},"noscript":{"s":"None"},"presence":{"t":2592000,"s":"None"},"sfau":{"s":"None"},"usida":{"s":"None"},"vpd":{"t":51


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          100192.168.2.649828210.245.8.1514433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:54 UTC636OUTGET /reviews/productsmodule?store=lien-hiep-thanh-corp.mysapo.net&page=index HTTP/1.1
                                                                                                                                                                                                                          Host: newproductreviews.sapoapps.vn
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Origin: https://lienhiepthanhvn.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:53 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          101192.168.2.649822123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:54 UTC573OUTGET /100/475/499/themes/892159/assets/col.js?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:55 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 09:35:05 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.02f5e7f845e38d1d1c4d7a6daae52fb0
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC9555INData Raw: 32 34 33 66 0d 0a 76 61 72 20 73 65 6c 65 63 74 65 64 53 6f 72 74 62 79 3b 0a 76 61 72 20 74 74 20 3d 20 27 54 68 e1 bb a9 20 74 e1 bb b1 27 3b 0a 76 61 72 20 73 65 6c 65 63 74 65 64 56 69 65 77 44 61 74 61 20 3d 20 22 64 61 74 61 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 67 67 6c 65 46 69 6c 74 65 72 28 65 29 20 7b 0a 09 5f 74 6f 67 67 6c 65 46 69 6c 74 65 72 28 65 29 3b 0a 09 72 65 6e 64 65 72 46 69 6c 74 65 72 64 49 74 65 6d 73 28 29 3b 0a 09 64 6f 53 65 61 72 63 68 28 31 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 5f 74 6f 67 67 6c 65 46 69 6c 74 65 72 64 71 64 74 28 65 29 20 7b 0a 09 76 61 72 20 24 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 29 3b 0a 09 76 61 72 20 67 72 6f 75 70 20 3d 20 27 4b 68 6f e1 ba a3 6e 67 20 67 69 c3 a1 27 3b 0a 09 76 61 72 20 66
                                                                                                                                                                                                                          Data Ascii: 243fvar selectedSortby;var tt = 'Th t';var selectedViewData = "data";function toggleFilter(e) {_toggleFilter(e);renderFilterdItems();doSearch(1);}function _toggleFilterdqdt(e) {var $element = $(e);var group = 'Khong gi';var f


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          102192.168.2.649830157.240.251.354433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC1005OUTGET /tr/?batch=1&events[0]=id%3D404730962383321%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Fquan-co%26rl%3D%26if%3Dfalse%26ts%3D1727613172454%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Dplsapo%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727613162416.239627022191271421%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727613171690%26coo%3Dfalse%26eid%3D39a8908c-cffa-410d-b3b4-8225254b5957%26exp%3Df1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:55 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          103192.168.2.649831157.240.251.354433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC1016OUTGET /privacy_sandbox/pixel/register/trigger/?id=404730962383321&ev=PageView&dl=https%3A%2F%2Flienhiepthanhvn.com%2Fquan-co&rl=&if=false&ts=1727613172454&sw=1280&sh=1024&v=2.9.169&r=stable&a=plsapo&ec=0&o=4126&fbp=fb.1.1727613162416.239627022191271421&ler=empty&cdl=API_unavailable&it=1727613171690&coo=false&eid=39a8908c-cffa-410d-b3b4-8225254b5957&exp=f1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source, trigger, not-navigation-source
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420042088063243451", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420042088063243451"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC1673INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          104192.168.2.649832157.240.0.64433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:55 UTC394OUTGET /vi_VN/sdk.js?hash=00babb5794054a9f31ef309f5cf3b746 HTTP/1.1
                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:56 UTC1840INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                          x-fb-content-md5: 68479029aacf7d252432bb5c4b015ea4
                                                                                                                                                                                                                          ETag: "16d393c1c6c4dfb487dc62a612d1d26f"
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          content-md5: aEeQKarPfSUkMrtcSwFepA==
                                                                                                                                                                                                                          Expires: Mon, 29 Sep 2025 12:32:56 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,stale-while-revalidate=3600,immutable
                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                          cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          2024-09-29 12:32:56 UTC879INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                          Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                          2024-09-29 12:32:56 UTC1500INData Raw: 2f 2a 31 37 32 37 36 31 33 31 37 36 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 36 39 30 32 31 37 32 2c 76 69 5f 56 4e 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65
                                                                                                                                                                                                                          Data Ascii: /*1727613176,,JIT Construction: v1016902172,vi_VN*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                          2024-09-29 12:32:56 UTC1500INData Raw: 20 27 73 65 74 49 6e 74 65 72 76 61 6c 27 2c 20 20 20 20 27 63 6c 65 61 72 54 69 6d 65 6f 75 74 27 2c 20 20 20 20 27 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 27 20 20 5d 3b 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 73 61 6e 64 62 6f 78 53 61 66 65 6c 69 73 74 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 20 20 20 20 67 6c 6f 62 61 6c 5b 73 61 6e 64 62 6f 78 53 61 66 65 6c 69 73 74 5b 69 5d 5d 20 3d 20 62 69 6e 64 43 6f 6e 74 65 78 74 28 20 20 20 20 20 20 77 69 6e 64 6f 77 5b 73 61 6e 64 62 6f 78 53 61 66 65 6c 69 73 74 5b 69 5d 5d 2c 20 20 20 20 20 20 77 69 6e 64 6f 77 20 20 20 20 29 3b 20 20 7d 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 76 61 72 20 73 65 6c 66 20 3d 20 77 69 6e 64 6f 77 3b 20 20 20 20 76 61 72 20 67 6c
                                                                                                                                                                                                                          Data Ascii: 'setInterval', 'clearTimeout', 'clearInterval' ]; for (var i = 0; i < sandboxSafelist.length; i++) { global[sandboxSafelist[i]] = bindContext( window[sandboxSafelist[i]], window ); } (function() { var self = window; var gl
                                                                                                                                                                                                                          2024-09-29 12:32:56 UTC1500INData Raw: 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 74 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 74 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 7b 7d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 5f 5f 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 30 5d 7d 2c 61 2e 5f 5f 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 28 74 79 70 65 6f
                                                                                                                                                                                                                          Data Ascii: of globalThis!=="undefined"?globalThis:typeof global!=="undefined"?global:typeof window!=="undefined"?window:typeof this!=="undefined"?this:typeof self!=="undefined"?self:{});(function(a){a.__t=function(a){return a[0]},a.__w=function(a){return a}})(typeo
                                                                                                                                                                                                                          2024-09-29 12:32:56 UTC1500INData Raw: 28 61 29 72 65 74 75 72 6e 20 61 2e 64 65 66 61 75 6c 74 45 78 70 6f 72 74 21 3d 3d 69 3f 61 2e 64 65 66 61 75 6c 74 45 78 70 6f 72 74 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 61 3d 6b 28 61 29 3b 69 66 28 61 29 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 2c 63 2c 64 2c 66 29 7b 69 66 28 6a 2e 63 61 6c 6c 28 62 2c 61 29 29 7b 76 61 72 20 67 3d 62 5b 61 5d 2e 73 70 65 63 69 61 6c 7c 7c 30 3b 69 66 28 67 26 68 29 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 64 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 28 62 5b 61 5d 3d 7b 66 61 63 74 6f 72 79 3a 64 2c 64 65 70 73 3a 63 2c 64 65 66 61 75 6c 74 45 78 70 6f 72 74 3a 69 2c 65 78 70 6f 72 74 73 3a 7b 7d 2c 73 70 65 63 69 61 6c 3a 66 7c 7c 30 2c 72 65 73
                                                                                                                                                                                                                          Data Ascii: (a)return a.defaultExport!==i?a.defaultExport:null}function n(a){a=k(a);if(a)return a.exports}function o(a,c,d,f){if(j.call(b,a)){var g=b[a].special||0;if(g&h)return}typeof d==="function"?(b[a]={factory:d,deps:c,defaultExport:i,exports:{},special:f||0,res
                                                                                                                                                                                                                          2024-09-29 12:32:56 UTC900INData Raw: 69 74 68 20 63 61 6c 6c 65 64 20 6f 6e 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 76 61 72 20 63 3d 62 2e 6c 65 6e 67 74 68 2c 64 3d 53 74 72 69 6e 67 28 61 29 2c 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 4e 75 6d 62 65 72 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 3a 63 3b 69 73 4e 61 4e 28 65 29 26 26 28 65 3d 30 29 3b 76 61 72 20 66 3d 4d 61 74 68 2e 6d 69 6e 28 4d 61 74 68 2e 6d 61 78 28 65 2c 30 29 2c 63 29 2c 67 3d 66 2d 64 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 67 3c 30 3f 21 31 3a 62 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 64 2c 67 29 3d 3d 67 7d 2c 69 6e 63 6c 75 64 65 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72
                                                                                                                                                                                                                          Data Ascii: ith called on null or undefined");var c=b.length,d=String(a),e=arguments.length>1?Number(arguments[1]):c;isNaN(e)&&(e=0);var f=Math.min(Math.max(e,0),c),g=f-d.length;return g<0?!1:b.lastIndexOf(d,g)==g},includes:function(a){if(this==null)throw new TypeErr
                                                                                                                                                                                                                          2024-09-29 12:32:56 UTC1500INData Raw: 2c 63 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 64 3d 74 68 69 73 2c 65 3d 4f 62 6a 65 63 74 28 61 29 2c 66 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3d 3d 3d 2d 31 3f 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 3a 22 40 40 69 74 65 72 61 74 6f 72 22 2c 67 3d 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 68 3d 74 79 70 65 6f 66 20 65 5b 66 5d 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 69 3d 30 2c 6a 2c 6b 3b 69 66 28 68 29 7b 6a 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                          Data Ascii: ,c=arguments[2],d=this,e=Object(a),f=typeof Symbol==="function"&&navigator.userAgent.indexOf("Trident/7.0")===-1?typeof Symbol==="function"?Symbol.iterator:"@@iterator":"@@iterator",g=typeof b==="function",h=typeof e[f]==="function",i=0,j,k;if(h){j=typeof
                                                                                                                                                                                                                          2024-09-29 12:32:56 UTC1500INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 35 32 29 3b 62 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 35 33 29 2d 31 3b 63 3d 2d 31 2a 62 3b 64 3d 7b 69 73 46 69 6e 69 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 62 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 72 65 74 75 72 6e 20 62 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 69 73 46 69 6e 69 74 65 28 61 29 7d 29 2c 69 73 4e 61 4e 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                          Data Ascii: function(a,b,c,d,e,f){a=Math.pow(2,-52);b=Math.pow(2,53)-1;c=-1*b;d={isFinite:function(a){function b(b){return a.apply(this,arguments)}b.toString=function(){return a.toString()};return b}(function(a){return typeof a==="number"&&isFinite(a)}),isNaN:functio
                                                                                                                                                                                                                          2024-09-29 12:32:56 UTC1500INData Raw: 62 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 45 53 37 41 72 72 61 79 50 72 6f 74 6f 74 79 70 65 22 2c 5b 22 45 53 35 41 72 72 61 79 22 2c 22 45 53 35 41 72 72 61 79 50 72 6f 74 6f 74 79 70 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 62 28 22 45 53 35 41 72 72 61 79 22 29 2e 69 73 41 72 72 61 79 2c 68 3d 62 28 22 45 53 35 41 72 72 61 79 50 72 6f 74 6f 74 79 70 65 22 29 2e 69 6e 64 65 78 4f 66 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 69 6e 28 4d 61 74 68 2e 6d 61 78 28 6a 28 61 29 2c 30 29 2c 4e 75 6d 62 65 72 2e 4d 41 58 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 61 3d 4e 75 6d 62 65 72 28 61 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                          Data Ascii: b}),66);__d("ES7ArrayPrototype",["ES5Array","ES5ArrayPrototype"],(function(a,b,c,d,e,f){var g=b("ES5Array").isArray,h=b("ES5ArrayPrototype").indexOf;function i(a){return Math.min(Math.max(j(a),0),Number.MAX_SAFE_INTEGER)}function j(a){a=Number(a);return
                                                                                                                                                                                                                          2024-09-29 12:32:56 UTC1500INData Raw: 76 61 72 20 62 3d 74 79 70 65 6f 66 20 69 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 63 3d 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 21 30 2c 6f 62 6a 65 63 74 3a 21 30 7d 2c 64 3d 63 5b 74 79 70 65 6f 66 20 67 5d 26 26 67 26 26 21 67 2e 6e 6f 64 65 54 79 70 65 26 26 67 2c 65 3d 63 5b 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 5d 26 26 77 69 6e 64 6f 77 7c 7c 74 68 69 73 2c 6a 3d 64 26 26 63 5b 74 79 70 65 6f 66 20 68 5d 26 26 68 26 26 21 68 2e 6e 6f 64 65 54 79 70 65 26 26 74 79 70 65 6f 66 20 61 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 3b 6a 26 26 28 6a 2e 67 6c 6f 62 61 6c 3d 3d 3d 6a 7c 7c 6a 2e 77 69 6e 64 6f 77 3d 3d 3d 6a 7c 7c 6a 2e 73 65 6c 66 3d 3d 3d 6a 29 26 26 28 65 3d 6a 29 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 62 2c 61 29 7b 62 7c 7c 28 62 3d 65 2e 4f 62
                                                                                                                                                                                                                          Data Ascii: var b=typeof i==="function",c={"function":!0,object:!0},d=c[typeof g]&&g&&!g.nodeType&&g,e=c[typeof window]&&window||this,j=d&&c[typeof h]&&h&&!h.nodeType&&typeof a=="object"&&a;j&&(j.global===j||j.window===j||j.self===j)&&(e=j);function k(b,a){b||(b=e.Ob


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          105192.168.2.649833210.245.8.1514433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:56 UTC377OUTGET /assets/js/lang/vi.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: newproductreviews.sapoapps.vn
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:56 UTC312INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Last-Modified: Sat, 10 Apr 2021 04:49:05 GMT
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          ETag: "d85d99d5c42dd71:0"
                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:55 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 2204
                                                                                                                                                                                                                          2024-09-29 12:32:56 UTC2204INData Raw: 76 61 72 20 50 72 6f 64 75 63 74 52 65 76 69 65 77 73 41 70 70 55 74 69 6c 3d 50 72 6f 64 75 63 74 52 65 76 69 65 77 73 41 70 70 55 74 69 6c 7c 7c 7b 7d 3b 50 72 6f 64 75 63 74 52 65 76 69 65 77 73 41 70 70 55 74 69 6c 2e 6c 61 6e 67 3d 7b 76 69 3a 7b 74 69 74 6c 65 3a 22 c4 90 c3 a1 6e 68 20 67 69 c3 a1 20 73 e1 ba a3 6e 20 70 68 e1 ba a9 6d 22 2c 6e 65 77 72 65 76 69 65 77 3a 22 47 e1 bb ad 69 20 c4 91 c3 a1 6e 68 20 67 69 c3 a1 20 63 e1 bb a7 61 20 62 e1 ba a1 6e 22 2c 63 6c 6f 73 65 72 65 6e 65 77 3a 22 c4 90 c3 b3 6e 67 22 2c 6e 65 77 72 65 76 69 65 77 5f 6c 6f 67 69 6e 3a 22 c4 90 c4 83 6e 67 20 6e 68 e1 ba ad 70 20 c4 91 e1 bb 83 20 67 e1 bb ad 69 20 c4 91 c3 a1 6e 68 20 67 69 c3 a1 22 2c 76 65 72 69 66 69 65 64 3a 22 c4 90 c3 a3 20 6d 75 61 20 68
                                                                                                                                                                                                                          Data Ascii: var ProductReviewsAppUtil=ProductReviewsAppUtil||{};ProductReviewsAppUtil.lang={vi:{title:"nh gi sn phm",newreview:"Gi nh gi ca bn",closerenew:"ng",newreview_login:"ng nhp gi nh gi",verified:" mua h


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          106192.168.2.649835210.245.8.1334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1005OUTGET /cart.js?_=1727613170805 HTTP/1.1
                                                                                                                                                                                                                          Host: lienhiepthanhvn.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                          X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/quan-co
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:57 GMT
                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: W/"ad6d549f259f9a347134515eb5dbed62"
                                                                                                                                                                                                                          Set-Cookie: cart_currency=VND; expires=Sun, 13 Oct 2024 12:32:57 GMT; path=/
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Content-Security-Policy: block-all-mixed-content; upgrade-insecure-requests;
                                                                                                                                                                                                                          X-Alternate-Cache-Key: W/"d6fb5e7beb1dc340043c78026e1c99d9"
                                                                                                                                                                                                                          X-Cache: miss
                                                                                                                                                                                                                          X-Request-Id: 1eb6d3c1095646ffd7e851c3b26baccd
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC253INData Raw: 66 32 0d 0a 7b 22 74 6f 6b 65 6e 22 3a 22 62 36 63 62 34 64 63 37 30 35 30 31 65 38 37 36 38 30 63 31 34 62 61 31 30 30 66 34 63 30 64 36 22 2c 22 69 74 65 6d 73 22 3a 5b 5d 2c 22 74 6f 74 61 6c 5f 77 65 69 67 68 74 22 3a 30 2c 22 69 74 65 6d 5f 63 6f 75 6e 74 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 69 73 63 6f 75 6e 74 73 22 3a 30 2c 22 74 6f 74 61 6c 5f 70 72 69 63 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 6c 69 6e 65 5f 69 74 65 6d 73 5f 70 72 69 63 65 22 3a 30 2c 22 72 65 71 75 69 72 65 73 5f 73 68 69 70 70 69 6e 67 22 3a 66 61 6c 73 65 2c 22 6e 6f 74 65 22 3a 6e 75 6c 6c 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 63 61 72 74 5f 6c 65 76 65 6c 5f 64 69 73 63 6f 75 6e 74 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 5d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: f2{"token":"b6cb4dc70501e87680c14ba100f4c0d6","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          107192.168.2.649836157.240.253.14433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC604OUTGET /rsrc.php/v3/yJ/l/0,cross/JCVBeIbamur.css HTTP/1.1
                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1928INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                          content-md5: bX7FsL19hT08I7giH5t+xg==
                                                                                                                                                                                                                          Expires: Sun, 28 Sep 2025 17:03:31 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                          X-FB-Debug: nftEOzIxBBXROxlMD4q1JBIUWf7Srm2rYUWeqAmvUJEJHapYAQ8yKj/2neINYZOjgr2fxW0wJiHN7xgpSa7m0w==
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:57 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=96, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 21231
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1INData Raw: 0a
                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC15878INData Raw: 0a 0a 2e 5f 34 32 66 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 5f 34 32 66 74 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 5f 34 32 66 74 2b 2e 5f 34 32 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 70 78 7d 2e 5f 34 32 66 72 2c 2e 5f 34 32 66 73 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 5f 61 66 68 63 7b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f
                                                                                                                                                                                                                          Data Ascii: ._42ft{cursor:pointer;display:inline-block;text-decoration:none;white-space:nowrap}._42ft:hover{text-decoration:none}._42ft+._42ft{margin-left:4px}._42fr,._42fs{cursor:default}._afhc{clip:rect(1px, 1px, 1px, 1px);height:1px;overflow:hidden;position:abso
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC5352INData Raw: 63 65 6e 74 65 72 7d 0a 2e 5f 34 6a 79 30 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 73 65
                                                                                                                                                                                                                          Data Ascii: center}._4jy0{border:1px solid;border-radius:2px;box-sizing:content-box;font-size:12px;-webkit-font-smoothing:antialiased;font-weight:bold;justify-content:center;padding:0 8px;position:relative;text-align:center;text-shadow:none;vertical-align:middle}.se


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          108192.168.2.649837157.240.253.14433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC581OUTGET /rsrc.php/v3/y1/r/s1oFVSwofs5.js HTTP/1.1
                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                          content-md5: JeQBSwe7uoLa+eQ9UCgPuA==
                                                                                                                                                                                                                          Expires: Sun, 28 Sep 2025 03:02:34 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                          X-FB-Debug: HBOwxiTj5BEa3GBItbBmxBAfHCkXv4rq7JfM+XcoYjmY+Rn0Sg61TZXae04AH2Pf2ji17mDLrwpDuUoZ14mQvw==
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:57 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=95, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 354326
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1INData Raw: 3b
                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 54 68 69 73 7c 7c 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 73 65 6c 66 7c 7c 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 5f 5f 6c 69 73 74 65 6e
                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/"use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listen
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC16384INData Raw: 75 6d 65 72 61 62 6c 65 3d 64 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 3b 64 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 22 76 61 6c 75 65 22 69 6e 20 64 26 26 28 64 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 64 2e 6b 65 79 2c 64 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 26 26 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 63 29 3b 64 26 26 61 28 62 2c 64 29 3b 72 65 74 75 72 6e 20 62 7d 7d 28 29 3b 62 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 61 2c 62 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 62 26 26 62 2e 70 72
                                                                                                                                                                                                                          Data Ascii: umerable=d.enumerable||!1;d.configurable=!0;"value"in d&&(d.writable=!0);Object.defineProperty(a,d.key,d)}}return function(b,c,d){c&&a(b.prototype,c);d&&a(b,d);return b}}();b.inheritsLoose=function(a,b){Object.assign(a,b);a.prototype=Object.create(b&&b.pr
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC16384INData Raw: 74 68 3b 61 2b 2b 29 74 68 69 73 2e 24 32 5b 61 5d 2e 72 65 6d 6f 76 65 28 29 3b 74 68 69 73 2e 24 32 2e 6c 65 6e 67 74 68 3d 30 7d 2c 74 68 69 73 2e 24 31 3d 61 2c 74 68 69 73 2e 24 32 3d 62 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 69 73 46 6f 72 41 72 62 69 74 65 72 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 31 7c 7c 68 28 30 2c 32 35 30 36 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 31 3d 3d 3d 61 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 61 2e 70 65 72
                                                                                                                                                                                                                          Data Ascii: th;a++)this.$2[a].remove();this.$2.length=0},this.$1=a,this.$2=b}var b=a.prototype;b.isForArbiterInstance=function(a){this.$1||h(0,2506);return this.$1===a};return a}();g["default"]=a}),98);__d("performance",[],(function(a,b,c,d,e,f){"use strict";b=a.per
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC16384INData Raw: 28 62 29 7b 24 3d 62 2c 74 79 70 65 6f 66 20 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 21 75 61 26 26 28 75 61 3d 21 30 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 76 61 29 29 7d 76 61 72 20 78 61 3d 7b 6f 6e 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 3a 76 61 2c 73 65 74 75 70 3a 77 61 7d 3b 63 3d 7b 70 72 65 53 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 61 3d 3d 6e 75 6c 6c 7c 7c 61 2e 69 67 6e 6f 72 65 4f 6e 45 72 72 6f 72 21 3d 3d 21 30 29 26 26 77 2e 73 65 74 75 70 28 52 29 2c 28 61 3d 3d 6e 75 6c 6c 7c 7c 61 2e 69 67 6e 6f 72 65 4f 6e 55 6e 61 68 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 21 3d
                                                                                                                                                                                                                          Data Ascii: (b){$=b,typeof a.addEventListener==="function"&&!ua&&(ua=!0,a.addEventListener("unhandledrejection",va))}var xa={onunhandledrejection:va,setup:wa};c={preSetup:function(a){(a==null||a.ignoreOnError!==!0)&&w.setup(R),(a==null||a.ignoreOnUnahndledRejection!=
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1500INData Raw: 65 2f 69 6e 69 74 22 2c 74 74 69 3a 22 74 74 69 5f 62 69 67 70 69 70 65 22 2c 64 69 73 70 6c 61 79 65 64 3a 22 61 6c 6c 5f 70 61 67 65 6c 65 74 73 5f 64 69 73 70 6c 61 79 65 64 22 2c 6c 6f 61 64 65 64 3a 22 61 6c 6c 5f 70 61 67 65 6c 65 74 73 5f 6c 6f 61 64 65 64 22 7d 2c 73 65 74 43 75 72 72 65 6e 74 49 6e 73 74 61 6e 63 65 5f 44 4f 5f 4e 4f 54 5f 55 53 45 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 3d 61 7d 2c 67 65 74 43 75 72 72 65 6e 74 49 6e 73 74 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 72 65 71 75 69 72 65 43 6f 6e 64 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28
                                                                                                                                                                                                                          Data Ascii: e/init",tti:"tti_bigpipe",displayed:"all_pagelets_displayed",loaded:"all_pagelets_loaded"},setCurrentInstance_DO_NOT_USE:function(a){g=a},getCurrentInstance:function(){return g}};e.exports=a}),null);__d("requireCond",[],(function(a,b,c,d,e,f){function a(
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC14884INData Raw: 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 3b 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 69 66 28 28 68 7c 7c 28 68 3d 63 28 22 45 78 65 63 75 74 69 6f 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 29 29 29 2e 69 73 49 6e 57 6f 72 6b 65 72 29 7b 61 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 7d 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 61 28 62 29 3b 6a 28 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 7d 67 2e 67 65 74 44 4f 4d 43 6f 6e 74 61 69 6e 65 72 4e 6f 64 65 3d 6a 3b 67 2e 62 61 74 63 68 44 4f 4d 49 6e 73 65 72 74 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 6f 62 6a 65 63 74 56 61 6c 75 65 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c
                                                                                                                                                                                                                          Data Ascii: ||document.body);return i}function a(a){if((h||(h=c("ExecutionEnvironment"))).isInWorker){a(null);return}var b=document.createDocumentFragment();a(b);j().appendChild(b)}g.getDOMContainerNode=j;g.batchDOMInsert=a}),98);__d("objectValues",[],(function(a,b,
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC16384INData Raw: 73 2e 24 33 3d 74 68 69 73 2e 24 33 7c 7c 6e 65 77 20 4d 61 70 28 29 3b 74 68 69 73 2e 24 33 2e 73 65 74 28 61 2c 62 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 61 64 64 56 65 63 74 6f 72 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 24 33 3d 74 68 69 73 2e 24 33 7c 7c 6e 65 77 20 4d 61 70 28 29 2c 64 3d 74 68 69 73 2e 24 33 2e 67 65 74 28 61 29 7c 7c 5b 5d 3b 64 2e 70 75 73 68 28 62 29 3b 63 2e 73 65 74 28 61 2c 64 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 72 65 67 69 73 74 65 72 4f 6e 42 65 66 6f 72 65 53 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 34 2e 70 75 73 68 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 65 70 61 72 65 54 6f 53 65 6e 64 3d
                                                                                                                                                                                                                          Data Ascii: s.$3=this.$3||new Map();this.$3.set(a,b);return this};b.addVectorElement=function(a,b){var c=this.$3=this.$3||new Map(),d=this.$3.get(a)||[];d.push(b);c.set(a,d);return this};b.registerOnBeforeSend=function(a){this.$4.push(a);return this};b.prepareToSend=
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC16384INData Raw: 20 6e 65 77 20 45 72 72 6f 72 28 63 28 22 65 72 72 22 29 28 61 2e 6d 65 73 73 61 67 65 29 29 7d 7d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 62 2e 74 72 79 50 61 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 65 2c 66 29 7b 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 28 69 7c 7c 28 69 3d 64 28 22 55 52 49 53 63 68 65 6d 65 73 22 29 29 29 2e 4f 70 74 69 6f 6e 73 2e 49 4e 43 4c 55 44 45 5f 44 45 46 41 55 4c 54 53 29 3b 65 3d 6e 65 77 20 62 28 6e 75 6c 6c 2c 63 2c 65 2c 66 29 3b 72 65 74 75 72 6e 20 6a 28 65 2c 61 2c 21 31 2c 63 29 3f 65 3a 6e 75 6c 6c 7d 3b 62 2e 69 73 56 61 6c 69 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 65 2c 66 29 7b 65 3d 3d 3d 76 6f
                                                                                                                                                                                                                          Data Ascii: new Error(c("err")(a.message))}}a=function(a){babelHelpers.inheritsLoose(b,a);b.tryParse=function(a,c,e,f){e===void 0&&(e=(i||(i=d("URISchemes"))).Options.INCLUDE_DEFAULTS);e=new b(null,c,e,f);return j(e,a,!1,c)?e:null};b.isValid=function(a,c,e,f){e===vo
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC14884INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6c 6f 61 64 4d 6f 64 75 6c 65 73 28 5b 62 2e 67 65 74 4d 6f 64 75 6c 65 49 64 41 73 52 65 66 28 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 22 70 72 65 6c 6f 61 64 3a 20 22 2b 63 29 7d 29 7d 3b 65 2e 65 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 3d 3d 3d 61 7c 7c 74 68 69 73 2e 24 31 3d 3d 61 2e 24 31 7d 3b 65 2e 67 65 74 4d 6f 64 75 6c 65 49 66 52 65 71 75 69 72 65 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 22 4a 53 52 65 73 6f 75 72 63 65 45 76 65 6e 74 73 22 29 2e 6e 6f 74 69 66 79 28 74 68 69 73 2e 24 31 2c 74 68 69 73 2e 24 32 2c 22 41 43 43 45 53 53 45 44 22 29 3b 72 65 74 75 72 6e 20 63 28 22 69 66 52 65 71 75 69 72 65 61 62 6c 65
                                                                                                                                                                                                                          Data Ascii: unction(a){return a.loadModules([b.getModuleIdAsRef()],function(){},"preload: "+c)})};e.equals=function(a){return this===a||this.$1==a.$1};e.getModuleIfRequireable=function(){d("JSResourceEvents").notify(this.$1,this.$2,"ACCESSED");return c("ifRequireable


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          109192.168.2.649838222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC404OUTGET /100/475/499/themes/892159/assets/search_filter.js?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:57 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:50:40 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6122.15884d2d03fca08f523c3ef7e12d81e0
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC4118INData Raw: 31 30 30 39 0d 0a 77 69 6e 64 6f 77 2e 42 69 7a 77 65 62 20 7c 7c 20 28 77 69 6e 64 6f 77 2e 42 69 7a 77 65 62 20 3d 20 7b 7d 29 0a 0a 42 69 7a 77 65 62 2e 53 65 61 72 63 68 4f 70 65 72 61 74 6f 72 73 20 3d 20 7b 0a 09 4f 52 3a 20 22 4f 52 22 2c 0a 09 41 4e 44 3a 20 22 41 4e 44 22 2c 0a 09 4e 4f 54 3a 20 22 4e 4f 54 22 0a 7d 0a 0a 42 69 7a 77 65 62 2e 53 65 61 72 63 68 46 69 65 6c 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 66 75 6e 63 74 69 6f 6e 20 53 65 61 72 63 68 46 69 65 6c 64 20 28 6e 61 6d 65 29 20 7b 0a 09 09 74 68 69 73 2e 6e 61 6d 65 20 3d 20 6e 61 6d 65 3b 0a 09 09 74 68 69 73 2e 76 61 6c 75 65 73 20 3d 20 5b 5d 3b 0a 09 7d 0a 0a 09 53 65 61 72 63 68 46 69 65 6c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 56 61 6c 75 65 20 3d 20
                                                                                                                                                                                                                          Data Ascii: 1009window.Bizweb || (window.Bizweb = {})Bizweb.SearchOperators = {OR: "OR",AND: "AND",NOT: "NOT"}Bizweb.SearchField = function () {function SearchField (name) {this.name = name;this.values = [];}SearchField.prototype.addValue =


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          110192.168.2.649834222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC405OUTGET /100/475/499/themes/892159/assets/evo-collection.js?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:57 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 09:35:04 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6122.c15e8e1f80a5cd8040f109a99a571b3e
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC988INData Raw: 33 64 30 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 09 24 28 27 2e 73 6f 72 74 2d 63 61 74 65 20 2e 65 76 6f 2d 66 69 6c 74 65 72 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 24 28 27 2e 61 6e 74 2d 63 61 74 65 2d 63 6f 6e 74 65 6e 74 20 2e 61 73 69 64 65 2d 66 69 6c 74 65 72 27 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 09 09 24 28 74 68 69 73 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 09 09 69 66 20 28 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 20 3c 20 37 36 38 29 20 7b 0a 09 09 09 24 28 27 2e 61 6e 74 2d 63 61 74 65 2d 63 6f 6e 74 65 6e 74 20 2e 73 6f 72 74 2d 63 61 74 65 2d 6c 65 66 74 20 68 33 2c 20
                                                                                                                                                                                                                          Data Ascii: 3d0$(document).ready(function($){$('.sort-cate .evo-filter').click(function(){$('.ant-cate-content .aside-filter').toggleClass('active');$(this).toggleClass('active');if ($(window).width() < 768) {$('.ant-cate-content .sort-cate-left h3,


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          111192.168.2.649843157.240.253.354433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC766OUTGET /tr/?batch=1&events[0]=id%3D404730962383321%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Fquan-co%26rl%3D%26if%3Dfalse%26ts%3D1727613172454%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26a%3Dplsapo%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727613162416.239627022191271421%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727613171690%26coo%3Dfalse%26eid%3D39a8908c-cffa-410d-b3b4-8225254b5957%26exp%3Df1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          Server: proxygen-bolt
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=99, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:57 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          112192.168.2.649839222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC406OUTGET /100/475/499/themes/892159/assets/floral_pattern.png?1726562297547 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:57 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 35954
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 09:24:31 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6122.769a3d0cb748da587e3cb9ed4a6d1760
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC15664INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 75 00 00 02 3b 04 03 00 00 00 90 3e ba 38 00 00 00 18 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 23 7e 9d 5f 00 00 00 08 74 52 4e 53 00 19 1b 05 14 09 0d 11 eb e4 53 6c 00 00 8c 01 49 44 41 54 78 da ec 5d c9 52 db 40 10 55 d5 44 e6 9a 19 bc 9c 7b e2 c4 57 11 6f d7 48 86 70 95 63 03 57 1b 91 70 8d 97 90 df 8f 5a 3d 8b 16 cb 50 61 91 5d e8 55 51 91 8d 34 51 b7 de f4 36 3d c2 39 30 dc 72 85 b6 e7 38 6c 09 f4 01 16 f1 af 4e 80 13 c4 c2 a9 f1 0c b0 80 2b b4 f0 93 cf 09 cd 30 fe 34 07 ae 10 3a 47 06 23 16 44 28 08 d7 dc 41 b9 98 e6 95 d8 38 35 9e 81 86 d6 63 a2 d5 2d d7 b8 f4 1c c7 0d 8e 76 82 ea 5b 17 ed f8 c3 48 98 49 20 bf 7b f8 d9 4c 97 1a cf 80 36 e0 70 81 f3
                                                                                                                                                                                                                          Data Ascii: PNGIHDRu;>8PLTE#~_tRNSSlIDATx]R@UD{WoHpcWpZ=Pa]UQ4Q6=90r8lN+04:G#D(A85c-v[HI {L6p
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC16384INData Raw: ad e0 5d 84 92 08 31 42 ac cd 96 6f fb 65 b7 a8 4d 5d 88 7d c1 f4 5f 2e cb 2d d7 f1 e7 fe 94 d5 cc 81 fe 26 07 c6 c7 4f 3b fb c6 e0 f5 5b 5a 0d 5e a5 34 a2 07 b5 eb 8e 97 01 32 91 8b 11 b6 17 5f 36 4e bb 03 fc be f3 84 c8 a1 44 86 87 d6 c4 6a 37 64 82 14 ff 11 c7 af ab ad a2 50 e3 72 a2 ed e5 ae b1 b6 1a a4 3b 5b 0d 71 ff 00 03 42 94 5a 3a 71 dc f8 47 49 52 fc b1 22 66 06 69 74 de 46 8e 8e 63 f9 5c 1b 85 78 cf 86 85 81 f8 02 50 ea 55 a7 ff 6d b4 bd 4f 29 98 ca ea 63 7e 5a 9b 3c ab da 7e 19 65 cf 2d 3c ed 44 a4 d5 74 43 f1 18 5d 83 49 3c 41 da 2a 6a 1d 6d a1 07 25 4a c9 db 93 78 6c 2c 14 fa c5 56 6e 91 16 9e cb a8 b7 13 af de 76 06 91 99 a1 12 8a 97 1d ca 45 a5 0e 8c 42 f0 25 07 97 fd 9d 31 84 3f 8e c1 4f e9 6c 87 2d 38 4e 63 e5 de cd c5 02 7b a6 99 c8 83
                                                                                                                                                                                                                          Data Ascii: ]1BoeM]}_.-&O;[Z^42_6NDj7dPr;[qBZ:qGIR"fitFc\xPUmO)c~Z<~e-<DtC]I<A*jm%Jxl,VnvEB%1?Ol-8Nc{
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC3906INData Raw: d8 3f 69 85 bd 18 51 dd 08 46 1e 3b 86 e0 0b fa 57 ca ed 17 f5 65 4d c9 7f 2d 64 5b da 60 f1 97 c2 4e bf 53 58 bc ea c3 26 d6 42 83 05 5e c0 1a 18 b0 fe d1 92 f1 5f 1f 63 87 b2 46 d7 f2 ea 94 60 c7 3f c6 4e e7 36 76 8e 75 e3 d3 aa 41 5a 8e 9d 2e 35 72 9e 5f 6e 9c d0 41 bc 8a d7 1a ce 8f 3a d2 6f 6f 2c 94 51 85 53 f9 93 0c 29 70 4f a2 29 41 d6 69 bc 8c 3e 81 9d 6e 68 9d 81 01 38 32 ca 25 2a c3 0e 6d a1 63 c8 b8 44 c9 4e 40 d2 f9 62 af 19 5e fb 40 e0 a8 6a ff d5 d8 21 13 49 6d 0a 98 49 7f 45 85 14 b1 d3 c8 15 84 27 17 b2 a4 bc 04 3b 5f 4c ec 74 25 db 08 81 fe 71 3f 46 95 46 3b ce 1d ec 98 41 54 2e 7b 1e 3d 26 c9 70 fb 3a 4f 86 cb 94 5f 80 f9 a9 c2 0e 6d da 0a c2 d3 0b 59 a6 9c bf 8f 1d 32 61 77 6f 4a be 3f e6 9a 7e 9e f0 bf 3a 3e c8 f0 98 d2 4a ec 20 3b 1e
                                                                                                                                                                                                                          Data Ascii: ?iQF;WeM-d[`NSX&B^_cF`?N6vuAZ.5r_nA:oo,QS)pO)Ai>nh82%*mcDN@b^@j!ImIE';_Lt%q?FF;AT.{=&p:O_mY2awoJ?~:>J ;


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          113192.168.2.649841210.245.8.1514433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC424OUTGET /reviews/productsmodule?store=lien-hiep-thanh-corp.mysapo.net&page=index HTTP/1.1
                                                                                                                                                                                                                          Host: newproductreviews.sapoapps.vn
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:56 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          114192.168.2.649847157.240.253.14433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC581OUTGET /rsrc.php/v3/y3/r/Vvet8_5H-wT.js HTTP/1.1
                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                          content-md5: k4hf2pugwnbPFbr0OAwJhw==
                                                                                                                                                                                                                          Expires: Fri, 19 Sep 2025 17:28:30 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                          X-FB-Debug: s4v1x6CA2/OAlGlEjjJiloOQgyYFFTNBgQCz/rIFTaFd2iR9879VFzT89PheLxoc9oxMHDUDtcRumCHji11qLQ==
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:57 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=110, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 7219
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1INData Raw: 3b
                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC7218INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 22 2c 5b 22 63 72 3a 37 33 38 33 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 28 22 63 72 3a 37 33 38 33 22 29 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 45 76 65 6e 74 45 6d 69 74 74 65 72 57 69 74 68 56 61 6c 69 64 61 74 69 6f 6e 22 2c 5b 22 42 61 73 65 45 76 65 6e 74 45 6d 69 74 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 63 29 7b 76 61
                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){va


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          115192.168.2.649840210.245.8.1334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC741OUTGET /s/api/v1/page-views HTTP/1.1
                                                                                                                                                                                                                          Host: lienhiepthanhvn.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC148INHTTP/1.1 500
                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:57 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC89INData Raw: 34 65 0d 0a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 4e{"status_code":500,"message":"Request method 'GET' not supported","data":null}0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          116192.168.2.649846157.240.253.14433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC592OUTGET /rsrc.php/v3iJ044/y4/l/vi_VN/xKY8pb0-fD_.js HTTP/1.1
                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1946INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                          content-md5: KD+1nYvdvii2PJVRfrYSZQ==
                                                                                                                                                                                                                          Expires: Mon, 29 Sep 2025 12:32:57 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                          X-FB-Debug: UMdsCNaU9P2ZRZcHg5YRpXheGW71PRXaG1SsfYuu4Pxo4VFwnttdu6MiLPJ5IzzyFar/3Gnn/Sd3Th9ld/lC4Q==
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:57 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=127, ullat=0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 156911
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1500INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 72 62 69 74 65 72 46 72 61 6d 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 7b 69 6e 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 70 61 72 65 6e 74 2e 66 72 61 6d 65 73 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3b 62 2e 63 72 6f 73 73 46 72 61 6d 65 3d 21 30 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 65 3b 67 2b 2b 29 7b 66 3d 64 5b 67 5d 3b 74 72 79 7b 69 66 28 21 66 7c 7c 66 3d 3d 77 69 6e 64 6f 77 29 63 6f 6e 74 69 6e 75 65 3b 66 2e 72 65 71 75 69 72 65 3f 66 2e 72 65 71 75 69 72 65 28 22 41 72 62 69 74 65 72 22 29 2e 69 6e 66 6f 72 6d 28 61 2c 62 2c 63 29 3a 66 2e 53 65 72 76 65 72 4a 53 41 73 79
                                                                                                                                                                                                                          Data Ascii: ;/*FB_PKG_DELIM*/__d("ArbiterFrame",[],(function(a,b,c,d,e,f){a={inform:function(a,b,c){var d=parent.frames,e=d.length,f;b.crossFrame=!0;for(var g=0;g<e;g++){f=d[g];try{if(!f||f==window)continue;f.require?f.require("Arbiter").inform(a,b,c):f.ServerJSAsy
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1500INData Raw: 74 68 69 73 2e 24 31 7d 3b 62 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 24 34 28 29 3b 69 66 28 74 68 69 73 2e 24 33 29 72 65 74 75 72 6e 22 3c 3c 52 65 65 6e 74 65 72 69 6e 67 20 66 62 74 2e 74 6f 53 74 72 69 6e 67 28 29 20 69 73 20 66 6f 72 62 69 64 64 65 6e 3e 3e 22 3b 74 68 69 73 2e 24 33 3d 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 34 28 29 7d 66 69 6e 61 6c 6c 79 7b 74 68 69 73 2e 24 33 3d 21 31 7d 7d 3b 62 2e 24 34 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 24 32 21 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 74 68 69 73 2e 24 32 3b 76 61 72 20 62 3d 22 22 2c 63 3d 74 68 69 73 2e 66 6c 61
                                                                                                                                                                                                                          Data Ascii: this.$1};b.toString=function(){if(Object.isFrozen(this))return this.$4();if(this.$3)return"<<Reentering fbt.toString() is forbidden>>";this.$3=!0;try{return this.$4()}finally{this.$3=!1}};b.$4=function(){if(this.$2!=null)return this.$2;var b="",c=this.fla
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1500INData Raw: 74 65 64 54 79 70 65 73 49 45 46 69 78 44 4f 4d 50 6f 6c 69 63 79 22 2c 5b 22 54 72 75 73 74 65 64 54 79 70 65 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 7d 3b 62 3d 63 28 22 54 72 75 73 74 65 64 54 79 70 65 73 22 29 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 64 6f 6d 2d 69 65 2d 66 69 78 22 2c 61 29 3b 64 3d 62 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 64 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 55 73 65 72 41 67 65 6e 74 5f 44 45 50 52 45 43 41 54 45 44 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 21 31 2c 68 2c
                                                                                                                                                                                                                          Data Ascii: tedTypesIEFixDOMPolicy",["TrustedTypes"],(function(a,b,c,d,e,f,g){"use strict";a={createHTML:function(a){return a}};b=c("TrustedTypes").createPolicy("dom-ie-fix",a);d=b;g["default"]=d}),98);__d("UserAgent_DEPRECATED",[],(function(a,b,c,d,e,f){var g=!1,h,
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1500INData Raw: 28 29 7c 7c 6e 7d 66 75 6e 63 74 69 6f 6e 20 44 28 29 7b 72 65 74 75 72 6e 20 78 28 29 7c 7c 70 7d 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 72 65 74 75 72 6e 20 78 28 29 7c 7c 73 7d 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 72 65 74 75 72 6e 20 78 28 29 7c 7c 73 7c 7c 74 7c 7c 71 7c 7c 77 7d 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 72 65 74 75 72 6e 20 78 28 29 7c 7c 76 21 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 75 7d 66 75 6e 63 74 69 6f 6e 20 48 28 29 7b 72 65 74 75 72 6e 20 78 28 29 7c 7c 71 7d 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 72 65 74 75 72 6e 20 78 28 29 7c 7c 74 7d 66 2e 69 65 3d 79 3b 66 2e 69 65 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 3d 61 3b 66 2e 69 65 36 34 3d 62 3b 66 2e 66 69 72 65 66 6f 78 3d 63 3b 66 2e 6f 70 65 72 61 3d 64 3b 66 2e 77
                                                                                                                                                                                                                          Data Ascii: ()||n}function D(){return x()||p}function E(){return x()||s}function F(){return x()||s||t||q||w}function G(){return x()||v!=null?null:u}function H(){return x()||q}function I(){return x()||t}f.ie=y;f.ieCompatibilityMode=a;f.ie64=b;f.firefox=c;f.opera=d;f.w
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC483INData Raw: 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 63 28 22 66 62 2d 65 72 72 6f 72 22 29 2e 54 41 41 4c 2e 62 6c 61 6d 65 54 6f 50 72 65 76 69 6f 75 73 46 69 6c 65 28 6e 65 77 20 45 72 72 6f 72 28 22 72 65 66 65 72 65 6e 63 65 20 65 6c 65 6d 65 6e 74 20 69 73 20 6e 6f 74 20 61 20 6e 6f 64 65 22 29 29 3b 72 65 74 75 72 6e 20 6a 28 62 2c 61 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 61 2e 66 69 72 73 74 43 68 69 6c 64 3f 61 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 62 2c 61 2e 66 69 72 73 74 43 68 69 6c 64 29 3a 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 7d 29 7d 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 61 7c 7c 21 61 2e 70 61 72 65 6e 74 4e 6f 64 65 29 74 68 72 6f 77 20 63 28 22 66 62 2d 65 72 72 6f 72
                                                                                                                                                                                                                          Data Ascii: a,b){if(!a)throw c("fb-error").TAAL.blameToPreviousFile(new Error("reference element is not a node"));return j(b,a,function(b){a.firstChild?a.insertBefore(b,a.firstChild):a.appendChild(b)})},insertAfter:function(a,b){if(!a||!a.parentNode)throw c("fb-error
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1500INData Raw: 61 2e 70 61 72 65 6e 74 4e 6f 64 65 29 74 68 72 6f 77 20 63 28 22 66 62 2d 65 72 72 6f 72 22 29 2e 54 41 41 4c 2e 62 6c 61 6d 65 54 6f 50 72 65 76 69 6f 75 73 46 69 6c 65 28 6e 65 77 20 45 72 72 6f 72 28 22 72 65 66 65 72 65 6e 63 65 20 65 6c 65 6d 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 70 61 72 65 6e 74 22 29 29 3b 76 61 72 20 64 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 6a 28 62 2c 64 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 64 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 62 2c 61 29 7d 29 7d 2c 73 65 74 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 63 28 22 66 62 2d 65 72 72 6f 72 22 29 2e 54 41 41 4c 2e 62 6c 61 6d 65 54 6f 50 72 65 76 69 6f 75 73 46 69 6c 65
                                                                                                                                                                                                                          Data Ascii: a.parentNode)throw c("fb-error").TAAL.blameToPreviousFile(new Error("reference element does not have a parent"));var d=a.parentNode;return j(b,d,function(b){d.insertBefore(b,a)})},setContent:function(a,b){if(!a)throw c("fb-error").TAAL.blameToPreviousFile
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1500INData Raw: 72 20 69 3d 21 31 3b 61 3d 63 28 22 63 72 65 61 74 65 41 72 72 61 79 46 72 6f 6d 4d 69 78 65 64 22 29 28 61 29 3b 61 2e 6c 65 6e 67 74 68 3d 3d 3d 31 26 26 61 5b 30 5d 69 6e 73 74 61 6e 63 65 6f 66 20 63 28 22 46 62 74 52 65 73 75 6c 74 42 61 73 65 22 29 26 26 28 61 3d 61 5b 30 5d 2e 67 65 74 43 6f 6e 74 65 6e 74 73 28 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 30 3b 6a 3c 61 2e 6c 65 6e 67 74 68 3b 6a 2b 2b 29 7b 68 3d 63 28 22 48 54 4d 4c 22 29 2e 72 65 70 6c 61 63 65 4a 53 4f 4e 57 72 61 70 70 65 72 28 61 5b 6a 5d 29 3b 69 66 28 68 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 28 22 48 54 4d 4c 22 29 29 7b 62 2e 70 75 73 68 28 68 2e 67 65 74 41 63 74 69 6f 6e 28 29 29 3b 76 61 72 20 6b 3d 68 2e 67 65 74 4e 6f 64 65 73 28 29 3b 21 69 26 26 68 2e 68 61 73 49 6e 6c
                                                                                                                                                                                                                          Data Ascii: r i=!1;a=c("createArrayFromMixed")(a);a.length===1&&a[0]instanceof c("FbtResultBase")&&(a=a[0].getContents());for(var j=0;j<a.length;j++){h=c("HTML").replaceJSONWrapper(a[j]);if(h instanceof c("HTML")){b.push(h.getAction());var k=h.getNodes();!i&&h.hasInl
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1500INData Raw: 68 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 70 6c 61 63 65 22 3a 62 28 22 44 4f 4d 22 29 2e 72 65 70 6c 61 63 65 28 68 2c 65 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 62 28 22 46 42 4c 6f 67 67 65 72 22 29 28 22 61 73 79 6e 63 5f 64 6f 6d 22 29 2e 77 61 72 6e 28 22 52 65 63 65 69 76 65 64 20 69 6e 76 61 6c 69 64 20 63 6f 6d 6d 61 6e 64 20 25 73 20 66 6f 72 20 41 73 79 6e 63 44 4f 4d 20 6f 70 65 72 61 74 69 6f 6e 22 2c 66 29 7d 7d 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 41 73 79 6e 63 52 65 73 70 6f 6e 73 65 22 2c 5b 22 69 6e 76 61 72 69 61 6e 74 22 2c 22 42 6f 6f 74 6c 6f 61 64 65 72 22 2c 22 46 42 4c 6f 67 67 65 72 22 2c 22 48 54 4d 4c 22 2c 22 57 65 62 44 72 69 76 65 72 43 6f 6e 66 69 67 22 5d 2c
                                                                                                                                                                                                                          Data Ascii: h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1500INData Raw: 73 53 69 6c 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 73 69 6c 65 6e 74 45 72 72 6f 72 7d 3b 62 2e 69 73 54 72 61 6e 73 69 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 74 72 61 6e 73 69 65 6e 74 45 72 72 6f 72 7d 3b 62 2e 69 73 42 6c 6f 63 6b 65 64 41 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 62 6c 6f 63 6b 65 64 41 63 74 69 6f 6e 7d 3b 62 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 48 65 61 64 65 72 73 3b 69 66 28 21 62 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 62 3d 62 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 6e 2f 2c 22 22 29 3b
                                                                                                                                                                                                                          Data Ascii: sSilent=function(){return!!this.silentError};b.isTransient=function(){return!!this.transientError};b.isBlockedAction=function(){return!!this.blockedAction};b.getResponseHeader=function(a){var b=this.responseHeaders;if(!b)return null;b=b.replace(/^\n/,"");
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC910INData Raw: 69 73 3b 69 66 28 21 61 2e 67 65 74 52 65 61 64 65 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 67 65 74 52 65 61 64 65 72 20 6d 65 74 68 6f 64 20 66 6f 75 6e 64 20 6f 6e 20 67 69 76 65 6e 20 6f 62 6a 65 63 74 22 29 3b 74 68 69 73 2e 24 33 3d 61 2e 67 65 74 52 65 61 64 65 72 28 29 3b 74 68 69 73 2e 24 31 3d 22 22 3b 74 68 69 73 2e 24 32 3d 6e 75 6c 6c 3b 74 68 69 73 2e 24 34 3d 21 31 3b 74 68 69 73 2e 24 35 3d 22 75 74 66 2d 38 22 3b 74 68 69 73 2e 24 36 3d 22 22 3b 74 68 69 73 2e 24 39 3d 21 31 3b 74 68 69 73 2e 24 38 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 67 7c 7c 28 67 3d 62 28 22 50 72 6f 6d 69 73 65 22 29 29 29 2e 72 65 6a 65 63 74 28 22 53 6f 72 72 79 2c 20 79 6f 75 20 61 72 65 20 73 6f 6d 65 68 6f 77 20 75 73
                                                                                                                                                                                                                          Data Ascii: is;if(!a.getReader)throw new Error("No getReader method found on given object");this.$3=a.getReader();this.$1="";this.$2=null;this.$4=!1;this.$5="utf-8";this.$6="";this.$9=!1;this.$8=function(){return(g||(g=b("Promise"))).reject("Sorry, you are somehow us


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          117192.168.2.649848157.240.253.14433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC592OUTGET /rsrc.php/v3issO4/yZ/l/vi_VN/OV1L0xmO5Jr.js HTTP/1.1
                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                          content-md5: wMvv0wiiXg6evHsYm3SjGA==
                                                                                                                                                                                                                          Expires: Mon, 29 Sep 2025 12:32:57 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                          X-FB-Debug: OaxAeTSthWhGh7CiTO90wgAKF5BPGuY7zI+yGiBugkPVlgUg5uj4MKX96lG/mF+mi4Q3nmZDYdJFHj8k7GnXiQ==
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:57 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=130, ullat=0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 33855
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1500INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 4d 61 6e 61 67 65 64 45 72 72 6f 72 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 63 29 7b 76 61 72 20 64 3b 64 3d 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 21 3d 3d 6e 75 6c 6c 26 26 62 21 3d 3d 76 6f 69 64 20 30 3f 62 3a 22 22 29 7c 7c 74 68 69 73 3b 62 21 3d 3d 6e 75 6c 6c 26 26 62 21 3d 3d 76 6f 69 64 20 30 3f 64 2e 6d 65 73 73 61 67 65 3d 62 3a 64 2e 6d 65 73 73 61 67 65 3d 22 22 3b 64 2e 69 6e 6e 65 72 45 72 72 6f 72 3d 63 3b 72 65 74 75 72 6e 20 64 7d 72 65 74 75 72 6e
                                                                                                                                                                                                                          Data Ascii: ;/*FB_PKG_DELIM*/__d("ManagedError",[],(function(a,b,c,d,e,f){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this,b!==null&&b!==void 0?b:"")||this;b!==null&&b!==void 0?d.message=b:d.message="";d.innerError=c;return d}return
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1500INData Raw: 65 6c 41 64 64 69 6e 55 52 49 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 2e 29 66 62 61 64 64 69 6e 73 5c 5c 2e 63 6f 6d 24 22 2c 22 69 22 29 2c 68 3d 5b 22 68 74 74 70 73 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 69 66 28 61 2e 69 73 45 6d 70 74 79 28 29 26 26 61 2e 74 6f 53 74 72 69 6e 67 28 29 21 3d 3d 22 23 22 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 61 2e 67 65 74 44 6f 6d 61 69 6e 28 29 26 26 21 61 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3f 21 31 3a 68 2e 69 6e 64 65 78 4f 66 28 61 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 29 21 3d 3d 2d 31 26 26 67 2e 74 65 73 74 28 61 2e 67 65 74 44 6f 6d 61 69 6e 28 29 29 7d 66 5b 22
                                                                                                                                                                                                                          Data Ascii: elAddinURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)fbaddins\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==-1&&g.test(a.getDomain())}f["
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1500INData Raw: 64 3d 62 28 22 69 73 46 61 63 65 62 6f 6f 6b 55 52 49 22 29 28 64 29 7c 7c 62 28 22 69 73 4d 65 73 73 65 6e 67 65 72 44 6f 74 43 6f 6d 55 52 49 22 29 28 64 29 7c 7c 62 28 22 69 73 41 64 73 45 78 63 65 6c 41 64 64 69 6e 55 52 49 22 29 28 64 29 7c 7c 62 28 22 69 73 57 6f 72 6b 70 6c 61 63 65 44 6f 74 43 6f 6d 55 52 49 22 29 28 64 29 7c 7c 62 28 22 69 73 56 61 6c 69 64 41 73 79 6e 63 53 69 67 6e 61 6c 55 52 49 22 29 28 64 29 3b 69 66 28 64 29 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 63 2c 62 28 22 67 65 74 41 73 79 6e 63 50 61 72 61 6d 73 22 29 28 22 50 4f 53 54 22 29 29 3b 65 6c 73 65 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 27 22 2b 74 68 69 73 2e 75 72 69 2b 22 27 20 69 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 55 52 4c 2c 20 79 6f 75 20 73
                                                                                                                                                                                                                          Data Ascii: d=b("isFacebookURI")(d)||b("isMessengerDotComURI")(d)||b("isAdsExcelAddinURI")(d)||b("isWorkplaceDotComURI")(d)||b("isValidAsyncSignalURI")(d);if(d)Object.assign(c,b("getAsyncParams")("POST"));else throw new Error("'"+this.uri+"' is an external URL, you s
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1500INData Raw: 74 44 69 6d 65 6e 73 69 6f 6e 73 3d 62 3b 67 2e 6d 65 61 73 75 72 65 45 6c 65 6d 65 6e 74 42 6f 78 3d 64 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 46 61 6c 63 6f 41 70 70 55 6e 69 76 65 72 73 65 22 2c 5b 22 24 49 6e 74 65 72 6e 61 6c 45 6e 75 6d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 62 28 22 24 49 6e 74 65 72 6e 61 6c 45 6e 75 6d 22 29 28 7b 46 41 43 45 42 4f 4f 4b 3a 31 2c 49 4e 53 54 41 47 52 41 4d 3a 32 2c 4f 43 55 4c 55 53 3a 33 7d 29 3b 63 3d 61 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 51 75 65 75 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 7b 7d 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69
                                                                                                                                                                                                                          Data Ascii: tDimensions=b;g.measureElementBox=d}),98);__d("FalcoAppUniverse",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({FACEBOOK:1,INSTAGRAM:2,OCULUS:3});c=a;f["default"]=c}),66);__d("Queue",[],(function(a,b,c,d,e,f){var g={};a=function(){functi
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC450INData Raw: 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 67 5b 61 5d 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 52 44 46 44 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 74
                                                                                                                                                                                                                          Data Ascii: ion(a){return delete g[a]};return a}();f["default"]=a}),66);__d("RDFDRequireDeferredReference",["RequireDeferredReference"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(){return a.apply(this,arguments)||t
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1500INData Raw: 63 28 22 52 44 46 44 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 29 29 28 61 29 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 75 75 69 64 76 34 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 61 3b 61 3d 28 61 3d 73 65 6c 66 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 61 3d 61 2e 63 72 79 70 74 6f 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 61 2e 72 61 6e 64 6f 6d 55 55 49 44 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 73 65 6c 66 2e 63 72 79 70 74 6f 2e 72 61 6e 64 6f 6d 55 55 49 44 28 29 3a 22 78 78 78 78 78 78
                                                                                                                                                                                                                          Data Ascii: c("RDFDRequireDeferredReference"))(a)}g["default"]=a}),98);__d("uuidv4",[],(function(a,b,c,d,e,f){"use strict";function a(){var a;a=(a=self)==null?void 0:(a=a.crypto)==null?void 0:a.randomUUID;return typeof a==="function"?self.crypto.randomUUID():"xxxxxx
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1500INData Raw: 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 5d 28 29 3b 3b 29 7b 76 61 72 20 4b 3b 69 66 28 62 29 7b 69 66 28 66 3e 3d 65 2e 6c 65 6e 67 74 68 29 62 72 65 61 6b 3b 4b 3d 65 5b 66 2b 2b 5d 7d 65 6c 73 65 7b 66 3d 65 2e 6e 65 78 74 28 29 3b 69 66 28 66 2e 64 6f 6e 65 29 62 72 65 61 6b 3b 4b 3d 66 2e 76 61 6c 75 65 7d 4b 3d 4b 3b 75 2e 61 64 64 28 4b 29 7d 66 6f 72 28 66 3d 28 4b 3d 28 69 7c 7c 28 69 3d 63 28 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65 44 61 74 61 22 29 29 29 2e 73 74 61 74 65 6c 65 73 73 5f 6e 6f 6e 5f 66 62 5f 65 76 65 6e 74 73 5f 66 6f 72 5f 62 72 29 21 3d 6e 75 6c 6c 3f 4b 3a 5b 5d 2c 62 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 29 2c 65 3d 30 2c 66 3d 62 3f 66 3a 66 5b 74
                                                                                                                                                                                                                          Data Ascii: ction"?Symbol.iterator:"@@iterator"]();;){var K;if(b){if(f>=e.length)break;K=e[f++]}else{f=e.next();if(f.done)break;K=f.value}K=K;u.add(K)}for(f=(K=(i||(i=c("AnalyticsCoreData"))).stateless_non_fb_events_for_br)!=null?K:[],b=Array.isArray(f),e=0,f=b?f:f[t
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1500INData Raw: 3d 66 5b 31 5d 3b 64 28 22 46 61 6c 63 6f 55 74 69 6c 73 22 29 2e 62 75 6d 70 4f 44 53 4d 65 74 72 69 63 73 28 66 2e 69 74 65 6d 2e 6e 61 6d 65 2c 63 2c 31 29 3b 67 2e 6d 61 72 6b 49 74 65 6d 28 66 2c 62 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 61 28 61 29 7b 72 65 74 75 72 6e 7b 65 76 65 6e 74 73 3a 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 61 2e 6e 61 6d 65 2c 65 78 74 72 61 3a 61 2e 65 78 74 72 61 2c 72 61 74 65 3a 61 2e 70 6f 6c 69 63 79 2e 72 2c 74 69 6d 65 3a 61 2e 74 69 6d 65 2f 31 65 33 2c 74 61 67 3a 30 2c 74 61 67 73 3a 61 2e 74 61 67 73 2c 73 68 6f 75 6c 64 41 64 64 53 74 61 74 65 3a 61 2e 73 68 6f 75 6c 64 41 64 64 53 74 61 74 65 2c 69 64 65 6e 74 69 74 79 3a 51 28 61 2e 69 64 65 6e 74 69 74 79 29
                                                                                                                                                                                                                          Data Ascii: =f[1];d("FalcoUtils").bumpODSMetrics(f.item.name,c,1);g.markItem(f,b)}}function ca(a){return{events:a.map(function(a){return{name:a.name,extra:a.extra,rate:a.policy.r,time:a.time/1e3,tag:0,tags:a.tags,shouldAddState:a.shouldAddState,identity:Q(a.identity)
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1500INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 54 28 61 2c 62 29 7b 76 61 72 20 65 3d 22 66 61 6c 63 6f 2e 66 61 62 72 69 63 2e 77 77 77 2e 22 2b 28 69 7c 7c 28 69 3d 63 28 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65 44 61 74 61 22 29 29 29 2e 70 75 73 68 5f 70 68 61 73 65 3b 28 68 7c 7c 28 68 3d 64 28 22 4f 44 53 22 29 29 29 2e 62 75 6d 70 45 6e 74 69 74 79 4b 65 79 28 31 33 34 34 2c 65 2c 61 2c 62 29 7d 76 61 72 20 55 3d 7b 6c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 53 28 22 65 76 65 6e 74 2e 69 6e 66 6f 2e 62 61 6e 7a 61 69 2e 6c 6f 67 2e 75 70 6c 6f 61 64 5f 70 72 6f 63 65 73 73 69 6e 67 22 2c 61 29 2c 52 28 61 2c 63 28 22 42 61 6e 7a 61 69 22 29 2e 42 41 53 49 43 29 2c 62 28 21 30 29 7d 2c 6c 6f 67 49 6d 6d 65 64 69 61 74 65 6c 79 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                          Data Ascii: }function T(a,b){var e="falco.fabric.www."+(i||(i=c("AnalyticsCoreData"))).push_phase;(h||(h=d("ODS"))).bumpEntityKey(1344,e,a,b)}var U={log:function(a,b){S("event.info.banzai.log.upload_processing",a),R(a,c("Banzai").BASIC),b(!0)},logImmediately:function
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC905INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 47 2b 72 3c 44 61 74 65 2e 6e 6f 77 28 29 26 26 28 65 61 28 48 29 2c 47 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 48 2b 2b 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 57 28 29 2c 48 3c 3d 34 30 26 26 58 28 29 7d 2c 73 29 7d 66 75 6e 63 74 69 6f 6e 20 66 61 28 61 29 7b 71 2e 73 74 61 72 74 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 28 7b 6c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 62 29 7b 53 28 22 65 76 65 6e 74 2e 69 6e 66 6f 2e 73 74 72 65 61 6d 69 6e 67 2e 71 75 65 75 65 5f 70 72 6f 63 65 73 73 69 6e 67 22 2c 64 29 3b 76 61 72 20 65 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 63 61 28 64 29 29 3b 61 3f 28 69
                                                                                                                                                                                                                          Data Ascii: function W(){G+r<Date.now()&&(ea(H),G=Date.now(),H++)}function X(){window.setTimeout(function(){W(),H<=40&&X()},s)}function fa(a){q.start(function(b){return b({log:function(d,b){S("event.info.streaming.queue_processing",d);var e=JSON.stringify(ca(d));a?(i


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          118192.168.2.649844157.240.253.354433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC699OUTGET /privacy_sandbox/pixel/register/trigger/?id=404730962383321&ev=PageView&dl=https%3A%2F%2Flienhiepthanhvn.com%2Fquan-co&rl=&if=false&ts=1727613172454&sw=1280&sh=1024&v=2.9.169&r=stable&a=plsapo&ec=0&o=4126&fbp=fb.1.1727613162416.239627022191271421&ler=empty&cdl=API_unavailable&it=1727613171690&coo=false&eid=39a8908c-cffa-410d-b3b4-8225254b5957&exp=f1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420042097172539592", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420042097172539592"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          119192.168.2.649842222.255.27.1844433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC394OUTGET /100/475/499/themes/892159/assets/col.js?1726563303351 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:57 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 11:50:40 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 6122.506d0cfce0fbd4c1d9e2d1e757195714
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC9548INData Raw: 32 35 33 66 0d 0a 76 61 72 20 73 65 6c 65 63 74 65 64 53 6f 72 74 62 79 3b 0a 76 61 72 20 74 74 20 3d 20 27 54 68 e1 bb a9 20 74 e1 bb b1 27 3b 0a 76 61 72 20 73 65 6c 65 63 74 65 64 56 69 65 77 44 61 74 61 20 3d 20 22 64 61 74 61 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 67 67 6c 65 46 69 6c 74 65 72 28 65 29 20 7b 0a 09 5f 74 6f 67 67 6c 65 46 69 6c 74 65 72 28 65 29 3b 0a 09 72 65 6e 64 65 72 46 69 6c 74 65 72 64 49 74 65 6d 73 28 29 3b 0a 09 64 6f 53 65 61 72 63 68 28 31 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 5f 74 6f 67 67 6c 65 46 69 6c 74 65 72 64 71 64 74 28 65 29 20 7b 0a 09 76 61 72 20 24 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 29 3b 0a 09 76 61 72 20 67 72 6f 75 70 20 3d 20 27 4b 68 6f e1 ba a3 6e 67 20 67 69 c3 a1 27 3b 0a 09 76 61 72 20 66
                                                                                                                                                                                                                          Data Ascii: 253fvar selectedSortby;var tt = 'Th t';var selectedViewData = "data";function toggleFilter(e) {_toggleFilter(e);renderFilterdItems();doSearch(1);}function _toggleFilterdqdt(e) {var $element = $(e);var group = 'Khong gi';var f


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          120192.168.2.649845157.240.253.14433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC581OUTGET /rsrc.php/v3/yV/r/fZu5tZNIUeX.js HTTP/1.1
                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                          content-md5: ZSGFUSoLppfnG954VG7ryg==
                                                                                                                                                                                                                          Expires: Fri, 19 Sep 2025 17:28:30 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                          X-FB-Debug: PdEIObZSf9o8ot5AoZkLV8VTNHf8sbXDfKLms31IMmtQ3Hv1BXLR0ixDK62quA+9VI5hiQrpC9zWzJ8P+7CNcw==
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:57 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 30864
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC1INData Raw: 3b
                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC15873INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 4c 6f 67 67 65 72 22 2c 5b 22 63 72 3a 39 39 38 39 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 7b 6c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 62 28 22 63 72 3a 39 39 38 39 22 29 2e 70 6f 73 74 28 22 6c 6f 67 67 65 72 3a 22 2b 63 2c 64 2c 61 29 7d 2c 63 72 65 61 74 65 3a 68 7d 7d 61 3d 68 28 29 3b 63 3d 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 65 68 61 76 69 6f 72 73 4d 69 78 69 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);__d("BehaviorsMixin",[],(function(a,b,c,d,e,f){var g=function(){
                                                                                                                                                                                                                          2024-09-29 12:32:57 UTC14990INData Raw: 42 4c 6f 67 67 65 72 22 29 28 22 6c 61 79 65 72 22 29 2e 77 61 72 6e 28 22 4e 6f 20 72 6f 6f 74 20 6e 6f 64 65 20 66 6f 72 20 74 68 69 73 20 4c 61 79 65 72 2e 20 49 74 20 68 61 73 20 65 69 74 68 65 72 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 65 74 20 6f 72 20 74 68 65 20 4c 61 79 65 72 20 68 61 73 20 62 65 65 6e 20 64 65 73 74 72 6f 79 65 64 2e 20 20 54 68 69 73 20 6c 61 79 65 72 20 68 61 73 20 62 65 65 6e 20 64 65 73 74 72 6f 79 65 64 2e 22 29 3a 63 28 22 46 42 4c 6f 67 67 65 72 22 29 28 22 6c 61 79 65 72 22 29 2e 77 61 72 6e 28 22 4e 6f 20 72 6f 6f 74 20 6e 6f 64 65 20 66 6f 72 20 74 68 69 73 20 4c 61 79 65 72 2e 20 49 74 20 68 61 73 20 70 72 6f 62 61 62 6c 79 20 6e 6f 74 20 62 65 65 6e 20 73 65 74 2e 22 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e
                                                                                                                                                                                                                          Data Ascii: BLogger")("layer").warn("No root node for this Layer. It has either not yet been set or the Layer has been destroyed. This layer has been destroyed."):c("FBLogger")("layer").warn("No root node for this Layer. It has probably not been set."));return this.


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          121192.168.2.649849157.240.253.14433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC581OUTGET /rsrc.php/v3/yF/r/p55HfXW__mM.js HTTP/1.1
                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC1942INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                          content-md5: dZ324YE0DvCnahurRX67Ig==
                                                                                                                                                                                                                          Expires: Fri, 19 Sep 2025 20:35:31 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                          X-FB-Debug: 1GCfBtM+D1PHZ8mvTuROWkSj0G7my5sZMpKuiFg0UL2k5ETXjp1T0IE5zRylLLFHjAc+CgNIQ7QvpzqaWiLMtQ==
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:58 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=90, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 507
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC1INData Raw: 3b
                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC506INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 56 39 76 64 59 43 6f 6c 63 34 6b 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 72 65 61 63 74 2d 30 2e 30 2e 30 22 2c 5b 22 52 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 22 64 65 66 61 75 6c 74 22 69 6e 20 61 3f 61 5b 22 64 65 66 61 75 6c 74 22 5d 3a 61 7d 76 61 72 20 67 3d 61 28 62 28 22 52 65 61 63 74 22 29 29 3b 64 3d 7b 7d 3b 76 61
                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/V9vdYColc4k/ */__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};va


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          122192.168.2.649850157.240.0.64433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC374OUTGET /rsrc.php/v3/y3/r/Vvet8_5H-wT.js HTTP/1.1
                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                          content-md5: k4hf2pugwnbPFbr0OAwJhw==
                                                                                                                                                                                                                          Expires: Fri, 19 Sep 2025 17:01:03 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                          X-FB-Debug: uq/kqQaiqSo7D3rs5MmsA3LMNTUwIH07FvwHJk4KZGXfohuGKEJyPEU2QHgsrl57nmdwbxlxCUFynpmFUMVSQQ==
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:58 GMT
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 7219
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC1INData Raw: 3b
                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC7218INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 22 2c 5b 22 63 72 3a 37 33 38 33 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 28 22 63 72 3a 37 33 38 33 22 29 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 45 76 65 6e 74 45 6d 69 74 74 65 72 57 69 74 68 56 61 6c 69 64 61 74 69 6f 6e 22 2c 5b 22 42 61 73 65 45 76 65 6e 74 45 6d 69 74 74 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 63 29 7b 76 61
                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){va


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          123192.168.2.649851157.240.0.64433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC374OUTGET /rsrc.php/v3/yV/r/fZu5tZNIUeX.js HTTP/1.1
                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                          content-md5: ZSGFUSoLppfnG954VG7ryg==
                                                                                                                                                                                                                          Expires: Fri, 19 Sep 2025 17:01:03 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                          X-FB-Debug: iPe9BdWjbPL8apsnb9kbUIEbztQOvjFvA1bq9Giu9wi/mXOmFQpCfIIcBvsEsk/zv/GtT07ZRjigYfbqPEaBNA==
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:58 GMT
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 30864
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC1INData Raw: 3b
                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC15873INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 6e 7a 61 69 4c 6f 67 67 65 72 22 2c 5b 22 63 72 3a 39 39 38 39 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 7b 6c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 62 28 22 63 72 3a 39 39 38 39 22 29 2e 70 6f 73 74 28 22 6c 6f 67 67 65 72 3a 22 2b 63 2c 64 2c 61 29 7d 2c 63 72 65 61 74 65 3a 68 7d 7d 61 3d 68 28 29 3b 63 3d 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 65 68 61 76 69 6f 72 73 4d 69 78 69 6e 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);__d("BehaviorsMixin",[],(function(a,b,c,d,e,f){var g=function(){
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC14990INData Raw: 42 4c 6f 67 67 65 72 22 29 28 22 6c 61 79 65 72 22 29 2e 77 61 72 6e 28 22 4e 6f 20 72 6f 6f 74 20 6e 6f 64 65 20 66 6f 72 20 74 68 69 73 20 4c 61 79 65 72 2e 20 49 74 20 68 61 73 20 65 69 74 68 65 72 20 6e 6f 74 20 79 65 74 20 62 65 65 6e 20 73 65 74 20 6f 72 20 74 68 65 20 4c 61 79 65 72 20 68 61 73 20 62 65 65 6e 20 64 65 73 74 72 6f 79 65 64 2e 20 20 54 68 69 73 20 6c 61 79 65 72 20 68 61 73 20 62 65 65 6e 20 64 65 73 74 72 6f 79 65 64 2e 22 29 3a 63 28 22 46 42 4c 6f 67 67 65 72 22 29 28 22 6c 61 79 65 72 22 29 2e 77 61 72 6e 28 22 4e 6f 20 72 6f 6f 74 20 6e 6f 64 65 20 66 6f 72 20 74 68 69 73 20 4c 61 79 65 72 2e 20 49 74 20 68 61 73 20 70 72 6f 62 61 62 6c 79 20 6e 6f 74 20 62 65 65 6e 20 73 65 74 2e 22 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e
                                                                                                                                                                                                                          Data Ascii: BLogger")("layer").warn("No root node for this Layer. It has either not yet been set or the Layer has been destroyed. This layer has been destroyed."):c("FBLogger")("layer").warn("No root node for this Layer. It has probably not been set."));return this.


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          124192.168.2.649852157.240.0.64433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC385OUTGET /rsrc.php/v3issO4/yZ/l/vi_VN/OV1L0xmO5Jr.js HTTP/1.1
                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC1931INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                          content-md5: wMvv0wiiXg6evHsYm3SjGA==
                                                                                                                                                                                                                          Expires: Mon, 29 Sep 2025 12:32:58 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                          X-FB-Debug: cZGDsEQA3MbaMpraxGoh5UyOLOBDfWIJd7CjVHAg/i728yRygpmzDIjqV1B+SADtfe2M5CG64jjc6b7DIoX0yA==
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:58 GMT
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=114, ullat=1
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 33855
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC1500INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 4d 61 6e 61 67 65 64 45 72 72 6f 72 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 2c 63 29 7b 76 61 72 20 64 3b 64 3d 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 21 3d 3d 6e 75 6c 6c 26 26 62 21 3d 3d 76 6f 69 64 20 30 3f 62 3a 22 22 29 7c 7c 74 68 69 73 3b 62 21 3d 3d 6e 75 6c 6c 26 26 62 21 3d 3d 76 6f 69 64 20 30 3f 64 2e 6d 65 73 73 61 67 65 3d 62 3a 64 2e 6d 65 73 73 61 67 65 3d 22 22 3b 64 2e 69 6e 6e 65 72 45 72 72 6f 72 3d 63 3b 72 65 74 75 72 6e 20 64 7d 72 65 74 75 72 6e
                                                                                                                                                                                                                          Data Ascii: ;/*FB_PKG_DELIM*/__d("ManagedError",[],(function(a,b,c,d,e,f){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this,b!==null&&b!==void 0?b:"")||this;b!==null&&b!==void 0?d.message=b:d.message="";d.innerError=c;return d}return
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC1500INData Raw: 65 6c 41 64 64 69 6e 55 52 49 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 2e 29 66 62 61 64 64 69 6e 73 5c 5c 2e 63 6f 6d 24 22 2c 22 69 22 29 2c 68 3d 5b 22 68 74 74 70 73 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 69 66 28 61 2e 69 73 45 6d 70 74 79 28 29 26 26 61 2e 74 6f 53 74 72 69 6e 67 28 29 21 3d 3d 22 23 22 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 61 2e 67 65 74 44 6f 6d 61 69 6e 28 29 26 26 21 61 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3f 21 31 3a 68 2e 69 6e 64 65 78 4f 66 28 61 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 29 21 3d 3d 2d 31 26 26 67 2e 74 65 73 74 28 61 2e 67 65 74 44 6f 6d 61 69 6e 28 29 29 7d 66 5b 22
                                                                                                                                                                                                                          Data Ascii: elAddinURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)fbaddins\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==-1&&g.test(a.getDomain())}f["
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC1500INData Raw: 64 3d 62 28 22 69 73 46 61 63 65 62 6f 6f 6b 55 52 49 22 29 28 64 29 7c 7c 62 28 22 69 73 4d 65 73 73 65 6e 67 65 72 44 6f 74 43 6f 6d 55 52 49 22 29 28 64 29 7c 7c 62 28 22 69 73 41 64 73 45 78 63 65 6c 41 64 64 69 6e 55 52 49 22 29 28 64 29 7c 7c 62 28 22 69 73 57 6f 72 6b 70 6c 61 63 65 44 6f 74 43 6f 6d 55 52 49 22 29 28 64 29 7c 7c 62 28 22 69 73 56 61 6c 69 64 41 73 79 6e 63 53 69 67 6e 61 6c 55 52 49 22 29 28 64 29 3b 69 66 28 64 29 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 63 2c 62 28 22 67 65 74 41 73 79 6e 63 50 61 72 61 6d 73 22 29 28 22 50 4f 53 54 22 29 29 3b 65 6c 73 65 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 27 22 2b 74 68 69 73 2e 75 72 69 2b 22 27 20 69 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 55 52 4c 2c 20 79 6f 75 20 73
                                                                                                                                                                                                                          Data Ascii: d=b("isFacebookURI")(d)||b("isMessengerDotComURI")(d)||b("isAdsExcelAddinURI")(d)||b("isWorkplaceDotComURI")(d)||b("isValidAsyncSignalURI")(d);if(d)Object.assign(c,b("getAsyncParams")("POST"));else throw new Error("'"+this.uri+"' is an external URL, you s
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC1500INData Raw: 74 44 69 6d 65 6e 73 69 6f 6e 73 3d 62 3b 67 2e 6d 65 61 73 75 72 65 45 6c 65 6d 65 6e 74 42 6f 78 3d 64 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 46 61 6c 63 6f 41 70 70 55 6e 69 76 65 72 73 65 22 2c 5b 22 24 49 6e 74 65 72 6e 61 6c 45 6e 75 6d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 62 28 22 24 49 6e 74 65 72 6e 61 6c 45 6e 75 6d 22 29 28 7b 46 41 43 45 42 4f 4f 4b 3a 31 2c 49 4e 53 54 41 47 52 41 4d 3a 32 2c 4f 43 55 4c 55 53 3a 33 7d 29 3b 63 3d 61 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 51 75 65 75 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 7b 7d 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69
                                                                                                                                                                                                                          Data Ascii: tDimensions=b;g.measureElementBox=d}),98);__d("FalcoAppUniverse",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({FACEBOOK:1,INSTAGRAM:2,OCULUS:3});c=a;f["default"]=c}),66);__d("Queue",[],(function(a,b,c,d,e,f){var g={};a=function(){functi
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC1107INData Raw: 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 67 5b 61 5d 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 52 44 46 44 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 74
                                                                                                                                                                                                                          Data Ascii: ion(a){return delete g[a]};return a}();f["default"]=a}),66);__d("RDFDRequireDeferredReference",["RequireDeferredReference"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(){return a.apply(this,arguments)||t
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC1500INData Raw: 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 2c 6a 2c 6b 2c 6c 3d 63 28 22 72 65 71 75 69 72 65 44 65 66 65 72 72 65 64 46 6f 72 44 69 73 70 6c 61 79 22 29 28 22 54 72 61 6e 73 70 6f 72 74 53 65 6c 65 63 74 69 6e 67 43 6c 69 65 6e 74 53 69 6e 67 6c 65 74 6f 6e 43 6f 6e 64 69 74 69 6f 6e 61 6c 22 29 2e 5f 5f 73 65 74 52 65 66 28 22 46 61 6c 63 6f 4c 6f 67 67 65 72 54 72 61 6e 73 70 6f 72 74 73 22 29 2c 6d 3d 35 2a 31 30 32 34 2c 6e 3d 28 62 3d 28 69 7c 7c 28 69 3d 63 28 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65 44 61 74 61 22 29 29 29 2e 6d 61 78 5f 64 65 6c 61 79 5f 62 72 5f 71 75 65 75 65 29 21 3d 6e 75 6c 6c 3f 62 3a 36 30 2a 31 65 33 2c 6f 3d 28 65 3d 28 69 7c 7c 28 69 3d 63 28 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65
                                                                                                                                                                                                                          Data Ascii: ,f,g){"use strict";var h,i,j,k,l=c("requireDeferredForDisplay")("TransportSelectingClientSingletonConditional").__setRef("FalcoLoggerTransports"),m=5*1024,n=(b=(i||(i=c("AnalyticsCoreData"))).max_delay_br_queue)!=null?b:60*1e3,o=(e=(i||(i=c("AnalyticsCore
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC1500INData Raw: 54 69 6d 65 6f 75 74 28 41 29 2c 4e 28 29 29 3b 79 2e 70 75 73 68 28 5b 61 2c 62 5d 29 3b 7a 2b 3d 63 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 41 3d 6e 75 6c 6c 3b 42 3d 21 31 3b 76 61 72 20 61 3d 79 3b 53 28 22 65 76 65 6e 74 2e 69 6e 66 6f 2e 73 74 72 65 61 6d 69 6e 67 2e 62 61 74 63 68 5f 70 72 6f 63 65 73 73 69 6e 67 22 2c 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 31 5d 2e 69 74 65 6d 7d 29 29 3b 21 46 3f 4f 28 61 2c 22 65 76 65 6e 74 2e 6e 6f 6e 5f 63 72 69 74 69 63 61 6c 5f 66 61 69 6c 75 72 65 2e 73 74 72 65 61 6d 69 6e 67 5f 69 6e 69 74 5f 6e 6f 74 5f 63 6f 6d 70 6c 65 74 65 22 29 3a 71 2e 65 6e 71 75 65 75 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 6c 6f 67 28 61 2e 6d 61 70 28 66
                                                                                                                                                                                                                          Data Ascii: Timeout(A),N());y.push([a,b]);z+=c}function N(){A=null;B=!1;var a=y;S("event.info.streaming.batch_processing",a.map(function(a){return a[1].item}));!F?O(a,"event.non_critical_failure.streaming_init_not_complete"):q.enqueue(function(b){return b.log(a.map(f
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC1500INData Raw: 6c 3f 62 3a 30 29 3e 30 26 26 28 61 2e 61 6d 62 69 65 6e 74 53 74 61 74 65 3d 28 69 7c 7c 28 69 3d 63 28 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65 44 61 74 61 22 29 29 29 2e 73 74 61 74 65 5f 66 6f 72 5f 62 72 29 3b 61 2e 69 64 65 6e 74 69 74 79 3d 51 28 69 2e 69 64 65 6e 74 69 74 79 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 69 66 28 78 3d 3d 3d 32 7c 7c 78 3d 3d 3d 33 29 7b 76 61 72 20 62 3d 61 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 61 2e 61 70 70 53 63 6f 70 65 64 49 64 65 6e 74 69 74 79 3b 69 66 28 62 21 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 7b 61 70 70 53 63 6f 70 65 64 49 64 65 6e 74 69 74 79 3a 7b 75 69 64 3a 62 2c 69 64 65 6e 74 69 66 69 65 72 3a 62 2c 63 6c 61
                                                                                                                                                                                                                          Data Ascii: l?b:0)>0&&(a.ambientState=(i||(i=c("AnalyticsCoreData"))).state_for_br);a.identity=Q(i.identity);return Object.freeze(a)}function Q(a){if(x===2||x===3){var b=a==null?void 0:a.appScopedIdentity;if(b!==void 0)return{appScopedIdentity:{uid:b,identifier:b,cla
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC1500INData Raw: 64 61 74 61 5f 6c 6f 73 73 22 2c 22 6c 6f 67 43 72 69 74 69 63 61 6c 22 29 3b 54 28 22 6a 73 2e 62 72 5f 64 61 74 61 5f 6c 6f 73 73 2e 70 6f 73 74 65 64 2e 22 2b 61 2c 31 29 3b 69 66 28 46 26 26 45 29 74 72 79 7b 71 2e 65 6e 71 75 65 75 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 6c 6f 67 28 5b 66 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 21 62 29 7b 54 28 22 6a 73 2e 62 72 2e 74 72 61 6e 73 70 6f 72 74 5f 66 61 69 6c 75 72 65 2e 22 2b 61 2c 31 29 3b 55 2e 6c 6f 67 43 72 69 74 69 63 61 6c 28 5b 67 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 54 28 22 6a 73 2e 62 72 2e 66 61 69 6c 75 72 65 5f 66 61 6c 6c 62 61 63 6b 5f 73 75 63 63 65 73 73 5f 63 61 6c 6c 62 61 63 6b 2e 22 2b 61 2c 31 29 7d 29 3b 72 65 74 75 72 6e 7d 54 28 22
                                                                                                                                                                                                                          Data Ascii: data_loss","logCritical");T("js.br_data_loss.posted."+a,1);if(F&&E)try{q.enqueue(function(b){return b.log([f],function(b){if(!b){T("js.br.transport_failure."+a,1);U.logCritical([g],function(b){T("js.br.failure_fallback_success_callback."+a,1)});return}T("
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC905INData Raw: 72 65 61 6d 5f 6e 6f 74 5f 61 76 61 69 6c 61 62 6c 65 22 2c 64 29 2c 62 28 21 31 29 29 7d 2c 6c 6f 67 49 6d 6d 65 64 69 61 74 65 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 74 68 69 73 2e 6c 6f 67 28 62 2c 61 29 7d 2c 6c 6f 67 43 72 69 74 69 63 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 74 68 69 73 2e 6c 6f 67 28 62 2c 61 29 7d 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 59 28 29 7b 69 66 28 43 29 72 65 74 75 72 6e 3b 46 3d 21 31 3b 69 66 28 21 4c 28 29 29 72 65 74 75 72 6e 3b 6c 2e 6f 6e 52 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 7b 45 3d 21 31 3b 71 2e 73 74 61 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 28 55 29 7d 29 3b 72 65 74 75 72 6e 7d 61 3d 61 3b 76 61 72 20 62 3d 7b 6f 6e 54 65
                                                                                                                                                                                                                          Data Ascii: ream_not_available",d),b(!1))},logImmediately:function(b,a){this.log(b,a)},logCritical:function(b,a){this.log(b,a)}})})}function Y(){if(C)return;F=!1;if(!L())return;l.onReady(function(a){if(!a){E=!1;q.start(function(a){return a(U)});return}a=a;var b={onTe


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          125192.168.2.649853157.240.26.274433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC882OUTGET /v/t39.30808-6/327757033_1388085218398068_8268839163079189835_n.jpg?stp=dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=4cb600&_nc_ohc=Sh97abJrZSkQ7kNvgGPNkzI&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=ArYXmpBDAU1jx_J-IMUu-Ib&oh=00_AYAcuGPIvS_LznSLd5TXI03XQPy8kJ5Qzxy-I-ZYENpkNg&oe=66FF08ED HTTP/1.1
                                                                                                                                                                                                                          Host: scontent-msp1-1.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                          x-additional-error-detail:
                                                                                                                                                                                                                          Last-Modified: Tue, 31 Jan 2023 06:25:45 GMT
                                                                                                                                                                                                                          X-Needle-Checksum: 304959574
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          content-digest: adler32=4036873981
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:58 GMT
                                                                                                                                                                                                                          X-FB-Edge-Debug: to3pXqTfaNXLrXpKeQ9hxXXDeG9FEZgDv40oY-sTLy7X4D3NkHhjzvcEXIs5SAh_1A4WHSpsThnxBoVXi9mRfGQKW_HZheEmoTF5_4dkujw
                                                                                                                                                                                                                          X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=30, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=45, ullat=0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 20769
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC793INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 37 30 30 31 30 30 30 30 64 32 30 35 30 30 30 30 31 65 30 65 30 30 30 30 61 35 31 31 30 30 30 30 62 61 31 34 30 30 30 30 30 66 32 32 30 30 30 30 63 37 33 30 30 30 30 30 61 32 33 31 30 30 30 30 30 65 33 36 30 30 30 30 62 35 33 39 30 30 30 30 32 31 35 31 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                          Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a70010000d20500001e0e0000a5110000ba1400000f220000c7300000a23100000e360000b539000021510000C%# , #&')*)-0-(0%()(C((((((((((((((
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC15484INData Raw: a9 70 7e c7 62 e3 cb 2c 85 6d ea 48 dd fd 0f 44 54 06 9e 8e 6f 94 31 db 12 f5 22 1d ee 2d 2f 22 fa 1a f9 88 30 1e f5 e2 e6 85 9f 34 39 82 bf 72 98 a9 1e 62 ed 2f 01 79 1f b5 39 13 5e 57 e6 ea 3a 19 f4 bb e8 fe cc a5 de 9c 4c c3 e6 36 7a 24 3d b8 17 ba 08 fb 69 b6 6a a7 22 84 b2 bb 65 97 27 f7 53 8a 72 e6 6b 8f 94 5e 67 73 98 e7 76 eb 6c ad 74 3f 44 fb 35 a8 c3 a7 c2 e8 d4 37 2a aa d6 e5 b3 9a 3e af e6 da bc 4f a2 74 ff 00 ce 3e 07 7a 1e 64 b8 63 72 ad 81 16 c9 b4 11 98 31 87 a0 36 a5 7e 54 22 d2 2e f3 a2 7c b4 a4 9f 2b 17 d0 56 a5 75 69 91 e9 1f 94 40 2b 89 44 55 c0 58 25 dd 97 82 7a 2d a6 69 56 f2 42 b5 a5 60 eb 3a 2d be f2 e1 98 7d d0 f9 5b 56 31 af d1 20 83 78 47 f4 42 06 dc 7e 67 7d 7b aa 95 a9 ba 05 56 7d 3b f3 2a 75 c1 dd b8 b9 59 16 72 f4 1b 4f 2a
                                                                                                                                                                                                                          Data Ascii: p~b,mHDTo1"-/"049rb/y9^W:L6z$=ij"e'Srk^gsvlt?D57*>Ot>zdcr16~T".|+Vui@+DUX%z-iVB`:-}[V1 xGB~g}{V};*uYrO*
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC1500INData Raw: aa 8b e1 d6 1c 30 25 13 7f 1e 27 ea 7c ed b9 33 b8 33 7e 8f d7 23 9a 98 d2 07 e4 14 91 1b ae e2 52 be a0 ed 7d a3 2c d9 85 e5 aa 22 af 75 d1 f4 ee 68 f3 b5 47 43 40 23 37 ae 2c 26 a2 2f b6 fd 37 5e 2a 31 85 8a c3 b0 7c 65 f9 52 f7 0a 68 95 af 9f 87 72 66 ba ae 47 a8 56 6b b7 66 2a 8f 91 d0 08 3c b4 fe 76 5c 57 53 e9 25 44 65 bd 22 a4 e6 12 55 95 5a 3e 8d 3f 38 77 66 00 05 95 66 c2 da 2c 18 a5 68 45 5e 99 1e 5d 63 d1 15 b8 2b 4a 52 f3 07 41 9b 38 10 0d 3d 38 81 23 96 26 12 48 ba c4 56 20 6b 21 03 60 55 08 28 79 c3 4d b8 85 23 4a b4 cf 1d de 30 63 14 93 cc e3 36 e1 41 46 da c2 35 ad 68 7c ee b9 01 00 03 b6 a5 6d 9e e7 f8 c3 24 06 5a 03 bd 77 e1 f5 92 b2 bf 30 ad d8 7b f5 89 d8 51 78 0f 51 f7 95 e6 63 2d 07 c9 bc 9b 30 40 a0 a1 c7 ab de 93 10 c1 68 51 3c 5f
                                                                                                                                                                                                                          Data Ascii: 0%'|33~#R},"uhGC@#7,&/7^*1|eRhrfGVkf*<v\WS%De"UZ>?8wff,hE^]c+JRA8=8#&HV k!`U(yM#J0c6AF5h|m$Zw0{QxQc-0@hQ<_
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC2454INData Raw: 44 4b 24 a1 4c f2 69 d2 79 6c 8d 16 ab 28 b4 78 a2 c3 65 3c 09 9b 51 e5 46 13 7b 75 31 d5 79 70 6e c6 45 12 35 40 e9 63 e0 9a c6 b9 47 5d 74 c2 e9 4e 3c bd d7 30 cf 89 cb 58 f5 08 4d ab 74 72 d8 16 aa 50 3b 6e 80 ba ea a0 00 52 37 c3 24 54 6d f3 34 da 1f 0e 78 5c d0 05 d4 ca 13 4d 23 8b 51 e8 23 48 80 a2 96 b6 7a d6 88 8b 63 89 d7 91 f2 ab 9a 7e b0 99 ac 56 1b 4a 32 b5 08 b3 62 63 25 90 55 b6 2c aa 36 3a a0 ce 6d 09 22 09 11 28 0f b1 b3 7b f1 9a 15 9a 7f f9 9c 3b 8d 92 53 b4 2d 02 3e 05 d7 bc 70 11 4b 8b 34 3d 72 38 b9 91 4d 8e eb c6 dd 3b d3 f7 aa cb 61 b1 f6 25 f2 74 7f c2 e3 84 63 7b d4 69 21 50 1e 1e fb 61 c5 01 d1 f0 bc 47 c5 df 9c 1a cb 36 29 be 25 20 eb 8c de 14 ae 3b 3a 97 93 a7 26 b2 c9 8b 64 41 d9 0e 73 f1 f9 c7 a1 14 ee 56 74 19 0b 4f 1b f7 70
                                                                                                                                                                                                                          Data Ascii: DK$Liyl(xe<QF{u1ypnE5@cG]tN<0XMtrP;nR7$Tm4x\M#Q#Hzc~VJ2bc%U,6:m"({;S->pK4=r8M;a%tc{i!PaG6)% ;:&dAsVtOp
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC538INData Raw: 76 f7 ad af 42 26 23 9f 6c 2c a8 31 b1 54 6d 37 8d a6 04 e4 1b 37 b9 5d c7 40 1b cb de d8 5a 44 96 cd 5f 0f 58 4c 96 c2 bd f2 e9 bf 58 13 3c 36 c0 fa e3 f8 c0 22 0f 02 19 33 f3 c5 fb 3e 9c e3 3f 63 07 ac 76 f9 cf db b9 a9 cf ee b2 d9 97 32 53 ce d5 7e 46 6e 65 78 16 6f 00 1f 57 62 ef 73 1c d3 8a e4 01 1e 85 da 70 f7 90 33 68 57 61 97 62 bb b1 f1 e7 2e 13 56 01 81 d1 ba 1d e2 4e 38 4d 22 9b a8 1a 10 a9 0e c5 2d b8 e1 d0 39 07 0a af 72 b0 da e7 15 c2 c4 bb e6 20 00 bf 0e 39 59 bc 50 16 29 00 0d 70 ea e1 dd 6f eb 3b 78 31 86 34 01 63 d3 52 a8 16 da e4 c4 8d a9 f3 2a 38 9a 44 3b 56 e0 9d 00 21 57 a1 a3 a3 d4 1d b9 27 f9 31 07 17 5a 20 d1 1e dd 63 87 38 8e 0c 46 c1 dd d9 ef 78 fb 9b 19 00 12 2d 69 07 e3 74 c3 0d 53 bb f7 f0 44 e8 d2 be 45 d2 2d 18 4a 18 27 44
                                                                                                                                                                                                                          Data Ascii: vB&#l,1Tm77]@ZD_XLX<6"3>?cv2S~FnexoWbsp3hWab.VN8M"-9r 9YP)po;x14cR*8D;V!W'1Z c8Fx-itSDE-J'D


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          126192.168.2.649862157.240.0.64433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC374OUTGET /rsrc.php/v3/y1/r/s1oFVSwofs5.js HTTP/1.1
                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC1931INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                          content-md5: JeQBSwe7uoLa+eQ9UCgPuA==
                                                                                                                                                                                                                          Expires: Sun, 28 Sep 2025 02:41:44 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                          X-FB-Debug: wOgoprlLZ6qk6bv5lxnYRLtnhzj8ZCqElLdWdm4KSA0aQNLfHEQkQ8eaZ4CTv6WrCq+NaTu0bwkQysX3mJ++6w==
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:58 GMT
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=7, ullat=-1
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 354326
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC1INData Raw: 3b
                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 54 68 69 73 7c 7c 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 73 65 6c 66 7c 7c 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 5f 5f 6c 69 73 74 65 6e
                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/"use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listen
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC16384INData Raw: 75 6d 65 72 61 62 6c 65 3d 64 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 3b 64 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 22 76 61 6c 75 65 22 69 6e 20 64 26 26 28 64 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 64 2e 6b 65 79 2c 64 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 26 26 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 63 29 3b 64 26 26 61 28 62 2c 64 29 3b 72 65 74 75 72 6e 20 62 7d 7d 28 29 3b 62 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 61 2c 62 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 62 26 26 62 2e 70 72
                                                                                                                                                                                                                          Data Ascii: umerable=d.enumerable||!1;d.configurable=!0;"value"in d&&(d.writable=!0);Object.defineProperty(a,d.key,d)}}return function(b,c,d){c&&a(b.prototype,c);d&&a(b,d);return b}}();b.inheritsLoose=function(a,b){Object.assign(a,b);a.prototype=Object.create(b&&b.pr
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC16384INData Raw: 74 68 3b 61 2b 2b 29 74 68 69 73 2e 24 32 5b 61 5d 2e 72 65 6d 6f 76 65 28 29 3b 74 68 69 73 2e 24 32 2e 6c 65 6e 67 74 68 3d 30 7d 2c 74 68 69 73 2e 24 31 3d 61 2c 74 68 69 73 2e 24 32 3d 62 7d 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 62 2e 69 73 46 6f 72 41 72 62 69 74 65 72 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 31 7c 7c 68 28 30 2c 32 35 30 36 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 31 3d 3d 3d 61 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 62 3d 61 2e 70 65 72
                                                                                                                                                                                                                          Data Ascii: th;a++)this.$2[a].remove();this.$2.length=0},this.$1=a,this.$2=b}var b=a.prototype;b.isForArbiterInstance=function(a){this.$1||h(0,2506);return this.$1===a};return a}();g["default"]=a}),98);__d("performance",[],(function(a,b,c,d,e,f){"use strict";b=a.per
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC16384INData Raw: 28 62 29 7b 24 3d 62 2c 74 79 70 65 6f 66 20 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 21 75 61 26 26 28 75 61 3d 21 30 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 76 61 29 29 7d 76 61 72 20 78 61 3d 7b 6f 6e 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 3a 76 61 2c 73 65 74 75 70 3a 77 61 7d 3b 63 3d 7b 70 72 65 53 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 61 3d 3d 6e 75 6c 6c 7c 7c 61 2e 69 67 6e 6f 72 65 4f 6e 45 72 72 6f 72 21 3d 3d 21 30 29 26 26 77 2e 73 65 74 75 70 28 52 29 2c 28 61 3d 3d 6e 75 6c 6c 7c 7c 61 2e 69 67 6e 6f 72 65 4f 6e 55 6e 61 68 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 21 3d
                                                                                                                                                                                                                          Data Ascii: (b){$=b,typeof a.addEventListener==="function"&&!ua&&(ua=!0,a.addEventListener("unhandledrejection",va))}var xa={onunhandledrejection:va,setup:wa};c={preSetup:function(a){(a==null||a.ignoreOnError!==!0)&&w.setup(R),(a==null||a.ignoreOnUnahndledRejection!=
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC1500INData Raw: 65 2f 69 6e 69 74 22 2c 74 74 69 3a 22 74 74 69 5f 62 69 67 70 69 70 65 22 2c 64 69 73 70 6c 61 79 65 64 3a 22 61 6c 6c 5f 70 61 67 65 6c 65 74 73 5f 64 69 73 70 6c 61 79 65 64 22 2c 6c 6f 61 64 65 64 3a 22 61 6c 6c 5f 70 61 67 65 6c 65 74 73 5f 6c 6f 61 64 65 64 22 7d 2c 73 65 74 43 75 72 72 65 6e 74 49 6e 73 74 61 6e 63 65 5f 44 4f 5f 4e 4f 54 5f 55 53 45 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 3d 61 7d 2c 67 65 74 43 75 72 72 65 6e 74 49 6e 73 74 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 72 65 71 75 69 72 65 43 6f 6e 64 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28
                                                                                                                                                                                                                          Data Ascii: e/init",tti:"tti_bigpipe",displayed:"all_pagelets_displayed",loaded:"all_pagelets_loaded"},setCurrentInstance_DO_NOT_USE:function(a){g=a},getCurrentInstance:function(){return g}};e.exports=a}),null);__d("requireCond",[],(function(a,b,c,d,e,f){function a(
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC14884INData Raw: 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 3b 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 69 66 28 28 68 7c 7c 28 68 3d 63 28 22 45 78 65 63 75 74 69 6f 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 29 29 29 2e 69 73 49 6e 57 6f 72 6b 65 72 29 7b 61 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 7d 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 61 28 62 29 3b 6a 28 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 7d 67 2e 67 65 74 44 4f 4d 43 6f 6e 74 61 69 6e 65 72 4e 6f 64 65 3d 6a 3b 67 2e 62 61 74 63 68 44 4f 4d 49 6e 73 65 72 74 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 6f 62 6a 65 63 74 56 61 6c 75 65 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c
                                                                                                                                                                                                                          Data Ascii: ||document.body);return i}function a(a){if((h||(h=c("ExecutionEnvironment"))).isInWorker){a(null);return}var b=document.createDocumentFragment();a(b);j().appendChild(b)}g.getDOMContainerNode=j;g.batchDOMInsert=a}),98);__d("objectValues",[],(function(a,b,
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC16384INData Raw: 73 2e 24 33 3d 74 68 69 73 2e 24 33 7c 7c 6e 65 77 20 4d 61 70 28 29 3b 74 68 69 73 2e 24 33 2e 73 65 74 28 61 2c 62 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 61 64 64 56 65 63 74 6f 72 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 24 33 3d 74 68 69 73 2e 24 33 7c 7c 6e 65 77 20 4d 61 70 28 29 2c 64 3d 74 68 69 73 2e 24 33 2e 67 65 74 28 61 29 7c 7c 5b 5d 3b 64 2e 70 75 73 68 28 62 29 3b 63 2e 73 65 74 28 61 2c 64 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 72 65 67 69 73 74 65 72 4f 6e 42 65 66 6f 72 65 53 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 24 34 2e 70 75 73 68 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 65 70 61 72 65 54 6f 53 65 6e 64 3d
                                                                                                                                                                                                                          Data Ascii: s.$3=this.$3||new Map();this.$3.set(a,b);return this};b.addVectorElement=function(a,b){var c=this.$3=this.$3||new Map(),d=this.$3.get(a)||[];d.push(b);c.set(a,d);return this};b.registerOnBeforeSend=function(a){this.$4.push(a);return this};b.prepareToSend=
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC16384INData Raw: 20 6e 65 77 20 45 72 72 6f 72 28 63 28 22 65 72 72 22 29 28 61 2e 6d 65 73 73 61 67 65 29 29 7d 7d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 61 62 65 6c 48 65 6c 70 65 72 73 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 62 2c 61 29 3b 62 2e 74 72 79 50 61 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 65 2c 66 29 7b 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 65 3d 28 69 7c 7c 28 69 3d 64 28 22 55 52 49 53 63 68 65 6d 65 73 22 29 29 29 2e 4f 70 74 69 6f 6e 73 2e 49 4e 43 4c 55 44 45 5f 44 45 46 41 55 4c 54 53 29 3b 65 3d 6e 65 77 20 62 28 6e 75 6c 6c 2c 63 2c 65 2c 66 29 3b 72 65 74 75 72 6e 20 6a 28 65 2c 61 2c 21 31 2c 63 29 3f 65 3a 6e 75 6c 6c 7d 3b 62 2e 69 73 56 61 6c 69 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 65 2c 66 29 7b 65 3d 3d 3d 76 6f
                                                                                                                                                                                                                          Data Ascii: new Error(c("err")(a.message))}}a=function(a){babelHelpers.inheritsLoose(b,a);b.tryParse=function(a,c,e,f){e===void 0&&(e=(i||(i=d("URISchemes"))).Options.INCLUDE_DEFAULTS);e=new b(null,c,e,f);return j(e,a,!1,c)?e:null};b.isValid=function(a,c,e,f){e===vo
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC14884INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6c 6f 61 64 4d 6f 64 75 6c 65 73 28 5b 62 2e 67 65 74 4d 6f 64 75 6c 65 49 64 41 73 52 65 66 28 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 22 70 72 65 6c 6f 61 64 3a 20 22 2b 63 29 7d 29 7d 3b 65 2e 65 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 3d 3d 3d 61 7c 7c 74 68 69 73 2e 24 31 3d 3d 61 2e 24 31 7d 3b 65 2e 67 65 74 4d 6f 64 75 6c 65 49 66 52 65 71 75 69 72 65 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 22 4a 53 52 65 73 6f 75 72 63 65 45 76 65 6e 74 73 22 29 2e 6e 6f 74 69 66 79 28 74 68 69 73 2e 24 31 2c 74 68 69 73 2e 24 32 2c 22 41 43 43 45 53 53 45 44 22 29 3b 72 65 74 75 72 6e 20 63 28 22 69 66 52 65 71 75 69 72 65 61 62 6c 65
                                                                                                                                                                                                                          Data Ascii: unction(a){return a.loadModules([b.getModuleIdAsRef()],function(){},"preload: "+c)})};e.equals=function(a){return this===a||this.$1==a.$1};e.getModuleIfRequireable=function(){d("JSResourceEvents").notify(this.$1,this.$2,"ACCESSED");return c("ifRequireable


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          127192.168.2.649863157.240.0.64433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC385OUTGET /rsrc.php/v3iJ044/y4/l/vi_VN/xKY8pb0-fD_.js HTTP/1.1
                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC1932INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                          content-md5: KD+1nYvdvii2PJVRfrYSZQ==
                                                                                                                                                                                                                          Expires: Mon, 29 Sep 2025 12:32:58 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                          X-FB-Debug: px7FB/dKL+sRFTkSu45ZpWl9obgvLO7erkIvab7RxPPBj4SxiH+59PgANMakQ/zRVt6LONpb0WQzJzVOWbQh5Q==
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:59 GMT
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=148, ullat=0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 156911
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC1500INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 72 62 69 74 65 72 46 72 61 6d 65 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 7b 69 6e 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 70 61 72 65 6e 74 2e 66 72 61 6d 65 73 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3b 62 2e 63 72 6f 73 73 46 72 61 6d 65 3d 21 30 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 65 3b 67 2b 2b 29 7b 66 3d 64 5b 67 5d 3b 74 72 79 7b 69 66 28 21 66 7c 7c 66 3d 3d 77 69 6e 64 6f 77 29 63 6f 6e 74 69 6e 75 65 3b 66 2e 72 65 71 75 69 72 65 3f 66 2e 72 65 71 75 69 72 65 28 22 41 72 62 69 74 65 72 22 29 2e 69 6e 66 6f 72 6d 28 61 2c 62 2c 63 29 3a 66 2e 53 65 72 76 65 72 4a 53 41 73 79
                                                                                                                                                                                                                          Data Ascii: ;/*FB_PKG_DELIM*/__d("ArbiterFrame",[],(function(a,b,c,d,e,f){a={inform:function(a,b,c){var d=parent.frames,e=d.length,f;b.crossFrame=!0;for(var g=0;g<e;g++){f=d[g];try{if(!f||f==window)continue;f.require?f.require("Arbiter").inform(a,b,c):f.ServerJSAsy
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC1500INData Raw: 74 68 69 73 2e 24 31 7d 3b 62 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 4f 62 6a 65 63 74 2e 69 73 46 72 6f 7a 65 6e 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 24 34 28 29 3b 69 66 28 74 68 69 73 2e 24 33 29 72 65 74 75 72 6e 22 3c 3c 52 65 65 6e 74 65 72 69 6e 67 20 66 62 74 2e 74 6f 53 74 72 69 6e 67 28 29 20 69 73 20 66 6f 72 62 69 64 64 65 6e 3e 3e 22 3b 74 68 69 73 2e 24 33 3d 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 34 28 29 7d 66 69 6e 61 6c 6c 79 7b 74 68 69 73 2e 24 33 3d 21 31 7d 7d 3b 62 2e 24 34 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 24 32 21 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 74 68 69 73 2e 24 32 3b 76 61 72 20 62 3d 22 22 2c 63 3d 74 68 69 73 2e 66 6c 61
                                                                                                                                                                                                                          Data Ascii: this.$1};b.toString=function(){if(Object.isFrozen(this))return this.$4();if(this.$3)return"<<Reentering fbt.toString() is forbidden>>";this.$3=!0;try{return this.$4()}finally{this.$3=!1}};b.$4=function(){if(this.$2!=null)return this.$2;var b="",c=this.fla
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC1500INData Raw: 74 65 64 54 79 70 65 73 49 45 46 69 78 44 4f 4d 50 6f 6c 69 63 79 22 2c 5b 22 54 72 75 73 74 65 64 54 79 70 65 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 7d 3b 62 3d 63 28 22 54 72 75 73 74 65 64 54 79 70 65 73 22 29 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 64 6f 6d 2d 69 65 2d 66 69 78 22 2c 61 29 3b 64 3d 62 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 64 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 55 73 65 72 41 67 65 6e 74 5f 44 45 50 52 45 43 41 54 45 44 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 21 31 2c 68 2c
                                                                                                                                                                                                                          Data Ascii: tedTypesIEFixDOMPolicy",["TrustedTypes"],(function(a,b,c,d,e,f,g){"use strict";a={createHTML:function(a){return a}};b=c("TrustedTypes").createPolicy("dom-ie-fix",a);d=b;g["default"]=d}),98);__d("UserAgent_DEPRECATED",[],(function(a,b,c,d,e,f){var g=!1,h,
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC1500INData Raw: 28 29 7c 7c 6e 7d 66 75 6e 63 74 69 6f 6e 20 44 28 29 7b 72 65 74 75 72 6e 20 78 28 29 7c 7c 70 7d 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 72 65 74 75 72 6e 20 78 28 29 7c 7c 73 7d 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 72 65 74 75 72 6e 20 78 28 29 7c 7c 73 7c 7c 74 7c 7c 71 7c 7c 77 7d 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 72 65 74 75 72 6e 20 78 28 29 7c 7c 76 21 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 75 7d 66 75 6e 63 74 69 6f 6e 20 48 28 29 7b 72 65 74 75 72 6e 20 78 28 29 7c 7c 71 7d 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 72 65 74 75 72 6e 20 78 28 29 7c 7c 74 7d 66 2e 69 65 3d 79 3b 66 2e 69 65 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 3d 61 3b 66 2e 69 65 36 34 3d 62 3b 66 2e 66 69 72 65 66 6f 78 3d 63 3b 66 2e 6f 70 65 72 61 3d 64 3b 66 2e 77
                                                                                                                                                                                                                          Data Ascii: ()||n}function D(){return x()||p}function E(){return x()||s}function F(){return x()||s||t||q||w}function G(){return x()||v!=null?null:u}function H(){return x()||q}function I(){return x()||t}f.ie=y;f.ieCompatibilityMode=a;f.ie64=b;f.firefox=c;f.opera=d;f.w
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC453INData Raw: 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 63 28 22 66 62 2d 65 72 72 6f 72 22 29 2e 54 41 41 4c 2e 62 6c 61 6d 65 54 6f 50 72 65 76 69 6f 75 73 46 69 6c 65 28 6e 65 77 20 45 72 72 6f 72 28 22 72 65 66 65 72 65 6e 63 65 20 65 6c 65 6d 65 6e 74 20 69 73 20 6e 6f 74 20 61 20 6e 6f 64 65 22 29 29 3b 72 65 74 75 72 6e 20 6a 28 62 2c 61 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 61 2e 66 69 72 73 74 43 68 69 6c 64 3f 61 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 62 2c 61 2e 66 69 72 73 74 43 68 69 6c 64 29 3a 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 7d 29 7d 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 61 7c 7c 21 61 2e 70 61 72 65 6e 74 4e 6f 64 65 29 74 68 72 6f 77 20 63 28 22 66 62 2d 65 72 72 6f 72
                                                                                                                                                                                                                          Data Ascii: a,b){if(!a)throw c("fb-error").TAAL.blameToPreviousFile(new Error("reference element is not a node"));return j(b,a,function(b){a.firstChild?a.insertBefore(b,a.firstChild):a.appendChild(b)})},insertAfter:function(a,b){if(!a||!a.parentNode)throw c("fb-error
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC1500INData Raw: 74 42 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 61 7c 7c 21 61 2e 70 61 72 65 6e 74 4e 6f 64 65 29 74 68 72 6f 77 20 63 28 22 66 62 2d 65 72 72 6f 72 22 29 2e 54 41 41 4c 2e 62 6c 61 6d 65 54 6f 50 72 65 76 69 6f 75 73 46 69 6c 65 28 6e 65 77 20 45 72 72 6f 72 28 22 72 65 66 65 72 65 6e 63 65 20 65 6c 65 6d 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 70 61 72 65 6e 74 22 29 29 3b 76 61 72 20 64 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 6a 28 62 2c 64 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 64 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 62 2c 61 29 7d 29 7d 2c 73 65 74 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 63 28 22 66 62 2d 65 72
                                                                                                                                                                                                                          Data Ascii: tBefore:function(a,b){if(!a||!a.parentNode)throw c("fb-error").TAAL.blameToPreviousFile(new Error("reference element does not have a parent"));var d=a.parentNode;return j(b,d,function(b){d.insertBefore(b,a)})},setContent:function(a,b){if(!a)throw c("fb-er
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC1500INData Raw: 74 46 72 61 67 6d 65 6e 74 28 29 3b 76 61 72 20 68 3b 66 3d 5b 5d 3b 62 3d 5b 5d 3b 76 61 72 20 69 3d 21 31 3b 61 3d 63 28 22 63 72 65 61 74 65 41 72 72 61 79 46 72 6f 6d 4d 69 78 65 64 22 29 28 61 29 3b 61 2e 6c 65 6e 67 74 68 3d 3d 3d 31 26 26 61 5b 30 5d 69 6e 73 74 61 6e 63 65 6f 66 20 63 28 22 46 62 74 52 65 73 75 6c 74 42 61 73 65 22 29 26 26 28 61 3d 61 5b 30 5d 2e 67 65 74 43 6f 6e 74 65 6e 74 73 28 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 30 3b 6a 3c 61 2e 6c 65 6e 67 74 68 3b 6a 2b 2b 29 7b 68 3d 63 28 22 48 54 4d 4c 22 29 2e 72 65 70 6c 61 63 65 4a 53 4f 4e 57 72 61 70 70 65 72 28 61 5b 6a 5d 29 3b 69 66 28 68 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 28 22 48 54 4d 4c 22 29 29 7b 62 2e 70 75 73 68 28 68 2e 67 65 74 41 63 74 69 6f 6e 28 29 29 3b 76
                                                                                                                                                                                                                          Data Ascii: tFragment();var h;f=[];b=[];var i=!1;a=c("createArrayFromMixed")(a);a.length===1&&a[0]instanceof c("FbtResultBase")&&(a=a[0].getContents());for(var j=0;j<a.length;j++){h=c("HTML").replaceJSONWrapper(a[j]);if(h instanceof c("HTML")){b.push(h.getAction());v
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC1500INData Raw: 3b 63 61 73 65 22 72 65 6d 6f 76 65 22 3a 62 28 22 44 4f 4d 22 29 2e 72 65 6d 6f 76 65 28 68 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 70 6c 61 63 65 22 3a 62 28 22 44 4f 4d 22 29 2e 72 65 70 6c 61 63 65 28 68 2c 65 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 62 28 22 46 42 4c 6f 67 67 65 72 22 29 28 22 61 73 79 6e 63 5f 64 6f 6d 22 29 2e 77 61 72 6e 28 22 52 65 63 65 69 76 65 64 20 69 6e 76 61 6c 69 64 20 63 6f 6d 6d 61 6e 64 20 25 73 20 66 6f 72 20 41 73 79 6e 63 44 4f 4d 20 6f 70 65 72 61 74 69 6f 6e 22 2c 66 29 7d 7d 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 41 73 79 6e 63 52 65 73 70 6f 6e 73 65 22 2c 5b 22 69 6e 76 61 72 69 61 6e 74 22 2c 22 42 6f 6f 74 6c 6f 61 64 65 72 22 2c 22 46 42 4c 6f 67 67
                                                                                                                                                                                                                          Data Ascii: ;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);__d("AsyncResponse",["invariant","Bootloader","FBLogg
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC1500INData Raw: 74 75 72 6e 21 21 74 68 69 73 2e 65 72 72 6f 72 49 73 57 61 72 6e 69 6e 67 7d 3b 62 2e 69 73 53 69 6c 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 73 69 6c 65 6e 74 45 72 72 6f 72 7d 3b 62 2e 69 73 54 72 61 6e 73 69 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 74 72 61 6e 73 69 65 6e 74 45 72 72 6f 72 7d 3b 62 2e 69 73 42 6c 6f 63 6b 65 64 41 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 62 6c 6f 63 6b 65 64 41 63 74 69 6f 6e 7d 3b 62 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 48 65 61 64 65 72 73 3b 69 66 28 21 62 29 72 65 74 75
                                                                                                                                                                                                                          Data Ascii: turn!!this.errorIsWarning};b.isSilent=function(){return!!this.silentError};b.isTransient=function(){return!!this.transientError};b.isBlockedAction=function(){return!!this.blockedAction};b.getResponseHeader=function(a){var b=this.responseHeaders;if(!b)retu
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC905INData Raw: 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 21 61 2e 67 65 74 52 65 61 64 65 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 67 65 74 52 65 61 64 65 72 20 6d 65 74 68 6f 64 20 66 6f 75 6e 64 20 6f 6e 20 67 69 76 65 6e 20 6f 62 6a 65 63 74 22 29 3b 74 68 69 73 2e 24 33 3d 61 2e 67 65 74 52 65 61 64 65 72 28 29 3b 74 68 69 73 2e 24 31 3d 22 22 3b 74 68 69 73 2e 24 32 3d 6e 75 6c 6c 3b 74 68 69 73 2e 24 34 3d 21 31 3b 74 68 69 73 2e 24 35 3d 22 75 74 66 2d 38 22 3b 74 68 69 73 2e 24 36 3d 22 22 3b 74 68 69 73 2e 24 39 3d 21 31 3b 74 68 69 73 2e 24 38 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 67 7c 7c 28 67 3d 62 28 22 50 72 6f 6d 69 73 65 22 29 29 29 2e 72 65 6a
                                                                                                                                                                                                                          Data Ascii: ction(){function a(a){var c=this;if(!a.getReader)throw new Error("No getReader method found on given object");this.$3=a.getReader();this.$1="";this.$2=null;this.$4=!1;this.$5="utf-8";this.$6="";this.$9=!1;this.$8=function(){return(g||(g=b("Promise"))).rej


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          128192.168.2.649860210.245.8.1514433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC650OUTGET /reviews/config?callback=jQuery34106616064850779635_1727613176774&store=lien-hiep-thanh-corp.mysapo.net&_=1727613176775 HTTP/1.1
                                                                                                                                                                                                                          Host: newproductreviews.sapoapps.vn
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Cache-Control: public, max-age=5
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Expires: Sun, 29 Sep 2024 12:33:03 GMT
                                                                                                                                                                                                                          Last-Modified: Sun, 29 Sep 2024 12:32:58 GMT
                                                                                                                                                                                                                          Vary: *
                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:57 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 602
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC602INData Raw: 6a 51 75 65 72 79 33 34 31 30 36 36 31 36 30 36 34 38 35 30 37 37 39 36 33 35 5f 31 37 32 37 36 31 33 31 37 36 37 37 34 28 7b 22 63 6f 6d 6d 65 6e 74 61 74 6f 72 5f 74 79 70 65 22 3a 22 61 6c 6c 22 2c 22 70 75 72 63 68 61 73 65 5f 63 6f 6e 66 69 72 6d 22 3a 74 72 75 65 2c 22 69 73 5f 72 65 70 6c 79 5f 63 6f 6d 6d 65 6e 74 22 3a 74 72 75 65 2c 22 66 69 6c 65 5f 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 72 65 76 69 65 77 5f 75 73 65 66 75 6c 22 3a 74 72 75 65 2c 22 72 65 76 69 65 77 5f 75 73 65 66 75 6c 22 3a 22 48 e1 bb af 75 20 c3 ad 63 68 22 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 76 69 22 2c 22 6e 61 6d 65 5f 64 69 73 70 6c 61 79 5f 72 65 70 6c 79 22 3a 6e 75 6c 6c 2c 22 74 79 70 65 5f 72 61 74 69 6e 67 22 3a 22 73 74 61 72 22 2c
                                                                                                                                                                                                                          Data Ascii: jQuery34106616064850779635_1727613176774({"commentator_type":"all","purchase_confirm":true,"is_reply_comment":true,"file_attachment":false,"is_review_useful":true,"review_useful":"Hu ch","language":"vi","name_display_reply":null,"type_rating":"star",


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          129192.168.2.649865157.240.26.274433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC883OUTGET /v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=ArYXmpBDAU1jx_J-IMUu-Ib&oh=00_AYATJ5auGs8bivU5bz9rkzP4G6KnlZYp77XZDbTRibqU8g&oe=66FF2041 HTTP/1.1
                                                                                                                                                                                                                          Host: scontent-msp1-1.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                          x-additional-error-detail:
                                                                                                                                                                                                                          Last-Modified: Mon, 29 Aug 2022 18:06:58 GMT
                                                                                                                                                                                                                          X-Needle-Checksum: 2083078044
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          content-digest: adler32=1673756716
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:59 GMT
                                                                                                                                                                                                                          X-FB-Edge-Debug: kKclpSEPhSDHNRNQwerp3iHMEGMpLSD5bW05ASDEFti7e7pn2-wLRNg20wUgB2UbZUzQhBdpFYeCsSP-ln4xhbP6FSKlMq_GfvLJQAUNZdo
                                                                                                                                                                                                                          X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=30, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=30, ullat=0
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 1811
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC793INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 65 30 31 30 30 30 30 64 66 30 31 30 30 30 30 37 34 30 32 30 30 30 30 62 63 30 32 30 30 30 30 30 39 30 33 30 30 30 30 30 32 30 34 30 30 30 30 64 61 30 34 30 30 30 30 31 61 30 35 30 30 30 30 37 66 30 35 30 30 30 30 63 38 30 35 30 30 30 30 31 33 30 37 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                          Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6e010000df01000074020000bc0200000903000002040000da0400001a0500007f050000c805000013070000C%# , #&')*)-0-(0%()(C((((((((((((((
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC1018INData Raw: c2 a3 6c fa 92 7a 28 89 4e aa 9a ac e2 f9 3e b2 92 70 46 4e 6c 0a e9 68 38 8d 9d 13 a6 47 aa fe 7e e7 10 f7 54 e6 32 96 17 0d 81 b5 a7 b3 54 76 be 4f a4 2a dd 0e 86 59 bb 90 95 3e 3d 2d f1 94 ef d5 79 4f 88 0f 0f 25 02 d7 c7 58 bf 62 32 53 b2 6d f2 80 5f f7 8c ff 00 8d 8b 0f 43 95 c7 ce d7 b4 2e bc d4 2a 6a d8 eb e6 06 5a ec eb b4 c8 d5 7b 8d e3 2d 3a 8c ca 74 7a 9f 41 39 1a c0 69 a6 d3 bd 7f 8c c9 88 17 dd 8f 59 df e0 08 5b a3 fc 54 e2 66 f5 2d b3 b1 36 f1 01 57 20 0f ba 06 91 dd 1f 3a 96 b1 b6 d3 fc 31 82 e8 38 96 d2 38 db 20 3f a8 39 44 1f a5 f5 95 2d a4 a5 80 0b 6b 74 82 7f ff c4 00 24 10 01 00 02 02 02 01 03 05 01 00 00 00 00 00 00 00 01 00 11 21 31 41 51 61 71 81 91 10 20 a1 d1 f0 f1 ff da 00 08 01 01 00 01 3f 21 a9 50 1b 00 f3 3f 18 8d fd af e3 9f
                                                                                                                                                                                                                          Data Ascii: lz(N>pFNlh8G~T2TvO*Y>=-yO%Xb2Sm_C.*jZ{-:tzA9iY[Tf-6W :188 ?9D-kt$!1AQaq ?!P?


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          130192.168.2.649861210.245.8.1334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC745OUTGET /cart.js?_=1727613170805 HTTP/1.1
                                                                                                                                                                                                                          Host: lienhiepthanhvn.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:59 GMT
                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                          Content-Length: 242
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          ETag: W/"ad6d549f259f9a347134515eb5dbed62"
                                                                                                                                                                                                                          Set-Cookie: cart_currency=VND; expires=Sun, 13 Oct 2024 12:32:59 GMT; path=/
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Content-Security-Policy: block-all-mixed-content; upgrade-insecure-requests;
                                                                                                                                                                                                                          X-Alternate-Cache-Key: W/"d6fb5e7beb1dc340043c78026e1c99d9"
                                                                                                                                                                                                                          X-Cache: hit, server
                                                                                                                                                                                                                          X-Request-Id: 45d41ecda868425ffd9b32a05588ba12
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC242INData Raw: 7b 22 74 6f 6b 65 6e 22 3a 22 62 36 63 62 34 64 63 37 30 35 30 31 65 38 37 36 38 30 63 31 34 62 61 31 30 30 66 34 63 30 64 36 22 2c 22 69 74 65 6d 73 22 3a 5b 5d 2c 22 74 6f 74 61 6c 5f 77 65 69 67 68 74 22 3a 30 2c 22 69 74 65 6d 5f 63 6f 75 6e 74 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 69 73 63 6f 75 6e 74 73 22 3a 30 2c 22 74 6f 74 61 6c 5f 70 72 69 63 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 6c 69 6e 65 5f 69 74 65 6d 73 5f 70 72 69 63 65 22 3a 30 2c 22 72 65 71 75 69 72 65 73 5f 73 68 69 70 70 69 6e 67 22 3a 66 61 6c 73 65 2c 22 6e 6f 74 65 22 3a 6e 75 6c 6c 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 5b 5d 2c 22 63 61 72 74 5f 6c 65 76 65 6c 5f 64 69 73 63 6f 75 6e 74 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                          Data Ascii: {"token":"b6cb4dc70501e87680c14ba100f4c0d6","items":[],"total_weight":0,"item_count":0,"total_discounts":0,"total_price":0,"total_line_items_price":0,"requires_shipping":false,"note":null,"attributes":[],"cart_level_discount_applications":[]}


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          131192.168.2.649858123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC635OUTGET /thumb/large/100/475/499/products/10.jpg?v=1673845234777 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:59 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 65358
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Mon, 19 Aug 2024 08:26:43 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.ccb1e040de8225748cae709260966734
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC15664INData Raw: 52 49 46 46 46 ff 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 db 01 00 df 01 00 56 50 38 20 7a e3 00 00 f0 53 01 9d 01 2a dc 01 e0 01 00 00 00 25 8d bb db 01 23 e6 60 b2 6c 53 fc bd 7d 7d 7d e7 1b b8 ff 64 fd 9b fe f3 fe ef fd 6f c9 dd 39 f9 ff f6 2f f0 bf db 3f b1 7f ba ff 3b f2 67 fd e7 db 07 4f 9d 27 fe cf ee 5b de 07 ca 3f 43 ff 0f fd f3 fc 87 f9 2f ee bf fa 3f dd 7d d5 ff 35 fe c3 fd 0f ed 57 c8 6f cc df e1 3f c3 fe e3 7e fa fe 00 ff 0e fe 39 fd 2b fb 2f f8 cf ef 3f dd 7f ea ff ab fc 35 fe ef f6 3b dd 27 f7 3f f7 3f f6 bf 61 fe 01 ff 28 fe 7f fe 0f fc 0f ed 37 ef a7 fb cf ca 7f f7 bf f0 3f de fb 95 ff 27 ff 07 fd cf f8 7f f4 1f 20 7f d3 7f aa fd de 7e fa 7d e8 ff d9 f6 0e ff 47 ff 03 d8 0f fa 7f f6 ef f7 7f 9b df 2e bf ed 7f ec ff a0 ff 5f
                                                                                                                                                                                                                          Data Ascii: RIFFFWEBPVP8XVP8 zS*%#`lS}}}do9/?;gO'[?C/?}5Wo?~9+/?5;'??a(7?' ~}G._
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC16384INData Raw: b0 07 a6 c3 ff 68 e2 f1 55 c4 1e 65 b1 d0 ca 7a 2c 8c a4 7d 66 f8 48 52 eb e6 cb 2c 33 45 e0 d2 c9 01 b1 9c 33 ec fd 51 4e 5d 29 97 77 f5 12 ea 72 f9 82 49 15 66 e9 db 4e b7 a2 70 31 32 75 c2 d2 9d 0a ac 41 2b b3 99 c0 67 0f ce ba 49 1b f2 e1 fa 9d 5e 52 73 63 e0 a9 96 97 3d bf 4b 77 0d cf 1f b1 cd f6 6d 4c e3 dd 28 e7 fd 54 b1 d6 da 37 90 29 75 c1 f2 c9 ec cf 9b 9d 43 b5 71 9d db fe 93 65 33 61 63 91 89 81 3a 59 8d 0d 25 2c 6c 28 cd 84 f9 bb 7b 1f b2 42 c5 4e 18 b1 77 dc 19 d6 63 e2 27 d8 c0 b1 b8 2f 01 d8 75 fb 14 fe fd b6 a6 57 e1 cf e1 db 43 5a 15 fd 19 23 aa 7d 68 0c ba 37 1d fd 61 1a 4b 60 b5 9f f4 c0 66 03 9a c4 0d b4 e2 23 5c 62 a6 74 57 88 d8 23 ef ca df 8d 20 9f 72 d2 62 96 05 4b 48 6c 3a e8 82 c5 91 bb e0 66 44 22 19 dd ea 97 ec 64 d8 61 80 ad
                                                                                                                                                                                                                          Data Ascii: hUez,}fHR,3E3QN])wrIfNp12uA+gI^Rsc=KwmL(T7)uCqe3ac:Y%,l({BNwc'/uWCZ#}h7aK`f#\btW# rbKHl:fD"da
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC16384INData Raw: ff e5 fa bf a4 33 51 e4 bd 12 19 e3 41 a3 78 c5 d3 d6 9c b4 aa b6 5f f6 6b 22 e2 c7 a4 2f 27 c6 ba d0 b0 c4 01 e3 c5 e0 ff 05 9e 12 fa e1 96 47 e0 9b f7 ec fb 9e 0d cf dd f9 d5 f0 f2 42 db 04 13 21 55 43 e6 ec 29 14 a9 9f 14 9f b2 14 d2 e2 95 a5 e0 00 e8 b2 13 0d 39 84 1c b7 15 14 51 53 c2 ee f8 fe ee ac 8c fa c8 64 6d da 71 d0 07 14 4d ff 60 7e f1 17 7d d9 bd 71 a7 06 7e 15 70 d9 45 30 ac 7a ca ee 76 72 ea 40 f4 8f dd cf 2a 98 89 d6 82 09 0e ad de 89 db b8 32 36 0f bb aa 3d 2e 56 8b 6d 18 d5 4b 89 36 7f 51 fa a7 e4 34 73 09 b9 87 81 12 b6 32 24 f1 45 08 cb 9d 25 71 7b 22 9a 0b df bd e6 93 a3 78 a7 61 d5 57 8f 9c f5 f2 33 59 40 5a 8b fe 78 c3 7d d5 3e 4f 12 58 5b cf d2 89 db 7f cc 80 90 ef 23 b9 3b 0b 35 34 77 f4 e4 a9 69 17 51 a5 2e 8c 84 3f ba de 5c 0f
                                                                                                                                                                                                                          Data Ascii: 3QAx_k"/'GB!UC)9QSdmqM`~}q~pE0zvr@*26=.VmK6Q4s2$E%q{"xaW3Y@Zx}>OX[#;54wiQ.?\
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC16384INData Raw: f3 19 0a a6 59 fd 79 1e a7 43 55 b9 0f e7 c0 a2 6a f8 38 91 65 0e 82 55 96 70 e2 b3 ec 94 c9 23 cf 61 23 7d 8f 9c b4 52 29 5e 45 e2 77 7a f6 cf 5f df f6 50 fd 85 d6 40 24 f6 99 ed 6d 46 ce cb c9 d2 a1 d1 04 e5 a8 bd e9 ac 95 bf c1 6a f9 26 87 39 e2 07 68 a5 4c 2b ba b4 50 47 ff 2e e4 2d f5 81 64 e9 0a 8e 6c b0 94 db 05 74 ab a5 3a 41 95 b5 4b d5 20 85 55 f4 15 4c 2a 69 ab 72 af bb 02 b4 12 d9 54 98 0b 6b 44 6d 1b 85 00 a8 79 e2 09 9b 2a 35 02 85 b4 22 0f 13 f1 94 1f be c8 0a 3a 0b 99 88 72 81 8f c8 0a 87 60 b5 8e 32 02 40 62 c6 54 71 52 21 51 3b a3 ec fe 97 58 f9 bd 12 5c a2 33 f7 89 2d 9c 8e 3d 6f 77 a8 5f 95 a5 86 79 8a 97 9a fe 17 6f f6 21 cc f1 8d 5c 92 52 15 17 e2 7b 6f a1 26 ea 2d 42 4b b2 41 e1 34 82 03 6b ec f7 d0 96 a3 64 90 01 62 98 d5 e2 4d 09
                                                                                                                                                                                                                          Data Ascii: YyCUj8eUp#a#}R)^Ewz_P@$mFj&9hL+PG.-dlt:AK UL*irTkDmy*5":r`2@bTqR!Q;X\3-=ow_yo!\R{o&-BKA4kdbM
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC542INData Raw: 94 1f 53 07 27 50 6b b4 7f 29 be ff 00 4a df a3 6f fd b9 fc ed 55 2d b4 92 53 e4 1d 3d f9 19 b6 5b d3 7a 8e ec 0e a7 8b 70 75 ef 11 bf 1b 2d 90 cc 7e b1 8e 1b ec 7d 17 bb d3 c7 ea 55 57 fa 2b 7d 4a 32 aa fe 72 95 bb f6 ac d6 65 bb a9 59 46 2f 4e ea d6 d2 31 f2 73 37 d9 96 6c 0c f6 6e c3 e9 6c 34 63 d2 d7 7a 75 3d 9f 6e c8 aa ca ff 00 d0 7f a4 d1 fa f5 f5 5f 27 28 b3 eb 0f 44 0e 67 5a c1 69 0e 6d 60 38 df 4c 10 ea 8d 4f 0e ae eb 58 d7 3b d3 63 db fa 7a f7 e3 7f a1 f4 b8 ec 1b ff 00 c6 07 53 26 9e 99 84 71 5c 65 b6 64 57 8c dc 5e fe ed d9 79 7f 41 de ef fb 4d fa 54 e0 63 fa 40 9a 41 04 f6 76 33 eb a9 ae 6e 6f 55 76 f2 35 af 33 ad 58 d7 00 4c 6b 87 d3 1a 2b c1 af fa b4 e1 e4 d9 ff 00 08 b1 fa 9f d6 fe 9c 5e d6 b7 d6 ea b7 0f 6d 45 e4 d1 40 fe 45 14 c3 b2 9e
                                                                                                                                                                                                                          Data Ascii: S'Pk)JoU-S=[zpu-~}UW+}J2reYF/N1s7lnl4czu=n_'(DgZim`8LOX;czS&q\edW^yAMTc@Av3noUv53XLk+^mE@E


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          132192.168.2.649854123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC680OUTGET /thumb/large/100/475/499/products/untitled-1-fe77c61b-8695-41cc-8942-4d3468c1c4e5.jpg?v=1673597755717 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:59 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 53770
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Wed, 14 Aug 2024 01:30:14 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.14564be785451beab4cb832c99bcd387
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC15664INData Raw: 52 49 46 46 02 d2 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 df 01 00 df 01 00 56 50 38 20 4a bc 00 00 70 34 01 9d 01 2a e0 01 e0 01 00 00 00 25 8d bb 85 da c4 6c 4a f5 c8 45 5e a1 fd 47 f6 77 fb 07 ee 67 c8 9f 1c f4 59 de 6f b5 7f 8b fe b5 fd c3 fd 9f fa 2f bb 5f d2 7f b8 fc a3 e7 4f e1 3f d4 ff ba fc 99 f6 3b e4 5f ed 7f de bf c7 ff 74 fe e9 ff 5b ea b7 f9 1f fa df e7 7f c7 ff c3 f9 0d f9 63 fd 97 f8 ef 80 1f e1 bf c5 3f a1 ff 5e ff 0d fd c3 fb 7f fc ef af df e9 7f ef 7f 8c f7 39 fd bf fd 27 fc ef f0 7f ec be 01 7f 27 fe 87 fe 1b fb bf ed 0f ef bf de 07 fc 1f f1 5f f0 3d cd ff ac ff 57 fe 77 fb e7 f8 ef 90 2f e9 df d3 fe 7f 7e b8 7d 83 7f d2 ff ba f6 00 fe 65 fd 5f ef 23 f7 ff ee 03 fd bf fd 2f f4 3f eb 3f ea 7e fb 7e 18 ff 52 ff 1b ff 17 fc
                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8XVP8 Jp4*%lJE^GwgYo/_O?;_t[c?^9''_=Ww/~}e_#/??~~R
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC16384INData Raw: 3e 23 80 1f 03 2a 8d ff ed 99 57 51 10 98 12 a1 57 66 e4 2d b9 06 ad c6 52 41 d1 11 23 61 c6 01 59 68 7b 3c 17 1b 01 36 fe 02 02 68 32 93 31 fe b5 64 04 39 ae 75 7a b5 b4 db f0 4a 1a 02 4c ac b2 2e d4 3e 93 b2 38 5c 24 83 83 ee 0a 60 a4 bd 9c a6 97 7f 38 47 58 b5 10 15 88 7d c8 a7 80 82 5c ab 36 10 c3 52 38 6f f7 54 b0 de 41 25 ee 05 53 b6 d1 e6 1e f8 45 89 8b ed ad 2f 31 f4 b0 9b d2 23 e3 10 21 62 04 75 e0 9b 54 cc 71 0a a2 34 c9 3b 3e 53 e2 4a 28 11 81 e7 62 92 3e 1a 06 82 58 d7 b7 47 31 83 3f 78 f3 be 17 7b fd 33 2a 97 1d cc 82 2e 48 03 91 76 c7 3e 46 56 7b 7a a1 65 8f 7d 8f 5b db 6f 6f bf 14 a1 fa 5f 67 8f 74 c4 43 77 66 e9 4d 08 62 58 54 79 30 ff 9b e5 92 39 6c 20 83 cf 69 91 ad 4e ff 7f 05 13 b5 7f 3d 6e 03 f8 9c a3 1b 75 88 3e b6 f1 7f c8 41 65 a8
                                                                                                                                                                                                                          Data Ascii: >#*WQWf-RA#aYh{<6h21d9uzJL.>8\$`8GX}\6R8oTA%SE/1#!buTq4;>SJ(b>XG1?x{3*.Hv>FV{ze}[oo_gtCwfMbXTy09l iN=nu>Ae
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC16384INData Raw: 06 fc d8 1c ed 52 d8 98 9d 46 fc e7 31 11 fa dd bf 03 0e 02 1c cd 9d 0d 90 61 58 55 c4 5c 60 c6 af 6d 9a bb 1c fc 3e b6 97 66 9f 6e 7d 8b bb 4e 1d 7f 5f 8e d4 db 4d 21 09 9b 0a e7 ba ef d1 31 1c 75 3a d4 f1 b4 61 46 b0 10 f6 2b 57 38 49 86 37 e4 b2 1c f6 a2 05 f1 88 52 7f 5e c7 b7 df 50 c2 c4 01 f8 25 01 b2 15 2a 21 20 03 68 da a2 a6 22 a0 86 37 23 89 7e e4 71 c4 f7 da b6 11 e9 3b 82 1c a8 a5 39 91 dd 79 5d cd 15 f3 6f 28 dd b4 1d 7c 9a ae f0 c7 a7 80 0c 21 85 a3 d8 be 2a 41 36 a5 36 20 c0 4c 67 86 7c c3 f9 0d 13 a3 12 be db 78 a5 4c 47 9d 5c 29 97 95 d9 83 9e 46 f9 26 0b 76 e6 62 b6 25 d0 ca 4a 76 04 0d 68 de 85 f1 31 b4 00 a3 68 9f 61 d7 f1 aa fa 16 61 c9 5b ef 8f 96 9f cc 74 99 26 a7 23 f5 a4 ee d6 72 31 8d 0e a2 b6 72 1a 69 65 5b 92 54 1d de f6 b7 7a
                                                                                                                                                                                                                          Data Ascii: RF1aXU\`m>fn}N_M!1u:aF+W8I7R^P%*! h"7#~q;9y]o(|!*A66 Lg|xLG\)F&vb%Jvh1haa[t&#r1rie[Tz
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC5338INData Raw: ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 37 a0 03 00 04 00 00 00 01 00 00 02 37 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00 00 00 01 00 00 01 2a 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 32 02 02 00 04 00 00 00 01 00 00 14 5a 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c
                                                                                                                                                                                                                          Data Ascii: 77"*(2ZHHAdobe_CMAdobed


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          133192.168.2.649856123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC680OUTGET /thumb/large/100/475/499/products/untitled-1-69ff6158-cf81-44ab-8f58-c65cea2ea478.jpg?v=1673601025447 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:59 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 58976
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Fri, 28 Jun 2024 12:56:44 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.7332442ecef05c7784822975ed566077
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC15664INData Raw: 52 49 46 46 58 e6 00 00 57 45 42 50 56 50 38 20 4c e6 00 00 70 6f 01 9d 01 2a dc 01 e0 01 00 00 00 25 37 7a 53 69 ec 69 61 ce 6c ea f0 06 50 7c 03 00 5f d5 d0 af d3 4f c7 75 fb cb fd fe fb 0f f7 3f d7 af ef 7f eb 7f d0 7c 91 70 ff 39 5d c8 fb 6f f8 cf e9 ff db 3f cb ff 86 f9 5d ff 33 9b 3e 9e ff 45 f9 91 ec 95 e4 bf 98 ff 64 fe f1 fe 3f fb cf f7 1f fa 9f eb 3e e2 ff 85 ff 03 fe 03 f6 53 fb 1f d1 bf c9 bf de 3f c7 fd ee fe 01 7f 11 fe 33 fd 07 fa ef f8 af ec 9f da ff e0 7f 9a fc 31 fe 63 fc 8f f8 8f 77 7f d7 bf c9 7f a8 ff 27 fe 77 e0 1f f1 bf e5 1f d7 ff b5 fd f6 ff aa fc 84 ff 2f ff 03 fd 07 ba 1f ef 1f df bf d6 7f 8a ff 25 f2 03 fc c3 fa 2f cf 6f dd e7 fc 0f 61 4f f3 bf ec fd 80 ff 9b ff 5a ff 3f f9 67 fb ff f6 d1 fe 8b fe 1f f9 5f f5 5f f6 ff 7f ff 0b
                                                                                                                                                                                                                          Data Ascii: RIFFXWEBPVP8 Lpo*%7zSiialP|_Ou?|p9]o?]3>Ed?>S?31cw'w/%/oaOZ?g__
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC16384INData Raw: 29 2d 17 5d 6e cc 10 9c 91 64 ca 11 d3 5b c4 17 a0 5d 4c dc 78 7e 78 fe 65 bc a1 57 d6 cd 00 49 51 8f 9d bc 4c 98 d9 a7 ca 54 ff 25 fc 66 0e 69 90 00 b8 e3 d4 3f 99 8b 0a 8c 07 f3 c5 b1 e0 67 b0 92 4e a3 0d d3 01 62 88 78 a8 79 30 ca 46 da 3e c4 bc 07 2a 46 f3 d5 60 5b d0 77 7c 7b 90 8c 89 63 12 9a b6 18 b1 03 b4 15 73 3c 0b 4b 3c c9 67 95 ae a3 54 9d 67 e2 4b 6e 7a 23 22 14 36 c8 be e9 26 16 7e a0 ba 29 c1 0b 76 aa 9d d8 57 8c da a7 a7 f6 e0 86 9b 09 58 37 16 e4 29 13 5e 53 81 61 8d 59 78 ca dc 66 a6 01 c7 68 32 96 c5 77 a4 e8 58 11 2a ad 22 27 f0 99 d0 0e cf 2b 13 e1 18 0e db d5 41 8e ae 48 68 6c b3 02 df 14 1e b0 7e 7a ff 63 ed 8e 4b a1 ac 5e ff 3a af 2d 11 c6 d2 7d 7f 29 c6 68 8c ff 97 09 41 d8 e5 64 42 5b eb 5c e3 37 b8 86 21 c1 43 27 de 19 70 15 33
                                                                                                                                                                                                                          Data Ascii: )-]nd[]Lx~xeWIQLT%fi?gNbxy0F>*F`[w|{cs<K<gTgKnz#"6&~)vWX7)^SaYxfh2wX*"'+AHhl~zcK^:-})hAdB[\7!C'p3
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC16384INData Raw: 51 ad 3d e1 4e 73 55 d5 1c 95 13 1c a3 b0 72 ec 7a cc 74 3e 3a 15 0a 26 e2 f1 77 86 3e d0 26 aa 5d b6 e7 52 16 64 0c 79 19 49 8b 23 d2 7f 57 7f 14 c1 a2 7a a3 fa 71 60 32 31 fa 4e fc 9f 5d 8d 0d 33 99 02 1b 9a 18 fa 5e 61 5e 4f 2b 96 f6 d2 82 e7 33 f6 8d 30 9e 44 17 ec b7 72 dd 57 1c 00 73 36 91 be 5c 86 17 78 c7 11 47 c5 de 0f 4f 8d 38 36 62 b2 01 45 01 bd 7e ac 7e 88 7a 8b ab 04 41 a1 d0 b8 c6 97 1b ab 83 4e 58 80 d4 8f f3 ae a6 ff 4f 7b 47 21 57 47 e4 f2 b5 cd 37 05 8c 47 cb 19 a0 cf 72 ba cb e5 1f a1 e9 78 78 65 4c 96 7c a4 45 88 7d 23 55 1b ca 27 b6 8c 6b c1 a8 2e a4 e0 5a 83 91 ec 30 40 cb 82 02 7f 65 f1 8b 89 dd 1e 77 2d 37 52 73 64 d1 bf e7 29 fd 72 bb 96 50 b9 b5 99 09 bf ee 62 46 0f a5 5d 4e 13 38 be 06 d4 e6 fb 9c 44 3a 88 27 4f 19 75 ef 67 48
                                                                                                                                                                                                                          Data Ascii: Q=NsUrzt>:&w>&]RdyI#Wzq`21N]3^a^O+30DrWs6\xGO86bE~~zANXO{G!WG7GrxxeL|E}#U'k.Z0@ew-7Rsd)rPbF]N8D:'OugH
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC10544INData Raw: 53 d1 92 0c f8 b6 f7 97 c9 c7 a8 c0 20 9c f1 09 98 47 c7 50 d3 43 c9 f5 79 c7 fb 35 b1 c7 44 8c e1 2d 31 de 87 e8 af 1c 43 5a 33 f7 6f 99 48 79 14 9e 3a 04 a7 f0 8f 75 d2 37 93 77 ba 03 d4 4a fa 26 bc 46 60 00 00 15 08 fa 27 2c 44 b3 1a 0f 8c 28 2e 00 12 9a 53 5a 89 3e 7f 75 e4 03 bc 4d 53 d4 f8 45 f1 73 96 9d c7 f5 63 9a ae 25 3a 7a 99 1f 89 13 fb 84 b2 1c 35 27 9c eb 7a 50 ce 54 d2 6e 3f 75 20 ef 57 ab 87 9b 8f 24 1d 28 17 4c e3 a4 a3 43 2d d6 f4 37 53 aa 78 9c f1 87 c4 57 ee 59 42 0e 41 c6 07 50 6a 40 5f 03 b5 a1 22 66 bc 9a 67 f7 65 06 27 d5 c7 3c 2a 5a e3 80 58 2c 5e a9 66 f7 fe 1e 49 be a0 52 07 7a 8a a6 9b e3 4e bb 22 6e dc c0 92 ab 9b 5f b9 c7 0f e1 87 f5 c8 9e 87 31 7b c9 ed 44 8c c4 c0 2a 05 ab 4e f0 a8 b1 68 87 45 64 2d c0 57 7a 64 f4 a6 60 66
                                                                                                                                                                                                                          Data Ascii: S GPCy5D-1CZ3oHy:u7wJ&F`',D(.SZ>uMSEsc%:z5'zPTn?u W$(LC-7SxWYBAPj@_"fge'<*ZX,^fIRzN"n_1{D*NhEd-Wzd`f


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          134192.168.2.649859123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC680OUTGET /thumb/large/100/475/499/products/untitled-1-902d908d-4f71-4878-b9f7-7642e74d3630.jpg?v=1673601203017 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:59 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 56584
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 06:19:54 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.6884f6559623cc56b9469e4d5b1218c6
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC15664INData Raw: 52 49 46 46 00 dd 00 00 57 45 42 50 56 50 38 20 f4 dc 00 00 b0 67 01 9d 01 2a dc 01 e0 01 00 00 00 25 8d bb d2 77 3c 2b 0a 8e 6a 49 e8 9e 16 7f 2a ff 45 d8 9f 32 f8 a3 f4 bf 97 3f b6 3f 05 95 27 e9 9f db bf ca 7f 6b fe d7 ff 1b fd 17 dc 8f ea 7f e4 73 21 ef ff ea bf e3 7e 52 7f 72 f7 59 f3 3f d2 3f bd ff 73 ff 11 fe 87 fb ff ff 2f f9 1f 73 3f c4 ff ba ff 51 fb 6b fb ff f6 3f f3 2f fb 0f f0 5f 7e 3f 80 3f c3 bf 8e 7f 55 fe b7 fe 1f fb bf f7 3f fd 1f 66 3f d9 7f b7 ff 51 ee 9f fb ef fa ff f7 9f b5 5f 01 ff 97 ff 4b fe f7 fe 0f f6 d7 f7 ff fe 77 e5 17 fb df fa 5f ec bd d5 7f 91 ff 69 ff 3f fc 4f fa 7f 90 2f e8 7f d9 ff d9 7e 69 7e fb 7d e8 7f dd f6 14 fd df f6 02 fe b3 fd e3 fe 07 e7 17 cb bf fb 7f fa ff eb 3f 7a 3e 8d 3f ab 7f 9a ff 91 fe 57 fd 77 fe 3f df
                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8 g*%w<+jI*E2??'ks!~RrY??s/s?Qk?/_~??U?f?Q_Kw_i?O/~i~}?z>?Ww?
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC16384INData Raw: 85 5c c4 7c 3b b4 61 00 b3 1f 11 5c 2a 32 d8 41 23 7e 7e 88 99 97 10 d2 37 bd 07 7a c6 a0 19 c6 4a 85 10 80 a9 1e d8 39 7f a9 8e b8 ca 97 0c b7 8c 72 e7 2c 1f 68 2e b1 8d 52 d8 00 2e b7 9b e8 f1 e9 39 c7 65 41 98 da 41 69 99 1e 44 5a e2 44 4f c9 1b 0d 92 5a 79 76 4e f1 46 0b 60 29 d4 14 61 f8 c9 99 23 94 5e 39 06 1e b0 1a 0f 6b 6c 9b 15 e9 23 01 da 78 a9 2a 7d 9b 7c 09 c1 ae df f4 f4 60 42 f7 f0 e0 14 ca 9f 54 5e 85 c0 9c a2 b9 f6 b5 8c a8 f3 18 3d 9b 66 37 61 ab 96 fb 35 b2 2c c1 41 05 95 f3 4a 53 8d 10 74 ff c0 96 e3 b9 3b 10 ef fa c6 fa 82 99 dc 04 b1 ac ee 8c 23 ec f2 21 c5 a2 bc 5b 61 51 a8 d3 b4 60 1c e0 8f ca 3c 2f 3e 4b 06 cc ef bb 29 98 6c b1 e9 a0 80 f2 0c 73 96 e7 f9 c3 b0 ab c3 0b 28 ca 15 64 02 d5 b0 7f 80 b5 bb aa 6a 64 d4 30 0d e2 f9 20 ca
                                                                                                                                                                                                                          Data Ascii: \|;a\*2A#~~7zJ9r,h.R.9eAAiDZDOZyvNF`)a#^9kl#x*}|`BT^=f7a5,AJSt;#![aQ`</>K)ls(djd0
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC16384INData Raw: f6 6d 9e 85 34 32 b7 c9 69 9b 03 1b d5 fb f1 6c 62 fb 70 dd 90 af 07 60 b9 85 e1 2e a1 c0 eb ae 50 f3 ab ee e0 cd 6e 89 af 13 f8 d4 04 94 37 07 fd 03 fd 56 86 1c 0d 90 0b ca 55 04 df 9e 53 79 8d e5 d6 c8 3e 3a 24 8c cb 96 b2 4b f5 f4 d6 f2 4d 5f 2d f7 0b 85 f2 ea cc 5f be 78 48 97 df 51 77 e4 51 47 51 86 fd 44 75 a1 e8 09 3e ce 1d 72 04 32 19 ad 40 c7 c1 b8 b3 bf 46 ba c4 7d d4 40 e7 8b 26 a8 85 0e 06 0c f5 b2 ce b1 df 0b e6 df 3b 05 b5 44 18 38 cf 3f 13 99 b6 4f 73 33 97 7f 43 58 29 da 6a 28 40 ce 89 20 28 a8 02 2a 74 07 af 88 9b fa 3f 37 59 17 d9 26 d3 18 ad 11 f9 d9 dd 73 7d 9d cf b1 21 76 1d 77 bc 00 0a 05 4b b6 13 26 9f f5 fd 13 44 d9 07 be 25 ca 36 a7 01 14 04 a8 8e 4c 38 be a8 0c 52 51 d0 39 05 6d 7a 29 31 2c 0a 1c 2c 2f 41 3f f3 d4 f1 33 9c 6c 56
                                                                                                                                                                                                                          Data Ascii: m42ilbp`.Pn7VUSy>:$KM_-_xHQwQGQDu>r2@F}@&;D8?Os3CX)j(@ (*t?7Y&s}!vwK&D%6L8RQ9mz)1,,/A?3lV
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC8152INData Raw: cd 61 e2 80 06 1f 94 fa 11 f4 dd a1 19 c4 ae f2 dd 2e b4 fe 5d a5 3f 76 9b c3 5a b9 62 d2 b4 69 1e 31 cd 5f b5 94 ce e4 b6 77 e9 41 6a 81 5d 7f 34 0d 9f 1b 55 5f 0f b1 04 b3 48 98 69 52 ce d6 a4 1f ab 2b de 48 9f 39 14 b6 72 a0 36 b1 12 57 b7 33 0a f0 bd 64 f5 62 cf cb b6 92 d8 de 9b e9 ad cb 2a 41 3c b9 ed 6d 31 27 bb b2 f3 f3 62 54 cf 8a 4d 8a 80 1a e6 65 d3 dc 9c 84 9f 4e 50 b6 01 58 53 fa c3 49 9a f0 ef 5e 6f 0f 06 55 68 d5 32 ed 6b 9d 06 6d 17 c4 38 53 d7 ec 69 60 31 9b 2f 78 57 5d ae d6 48 33 c8 f4 01 fe 14 46 f5 d2 0f df a1 6e 30 18 a5 a0 05 8c 2f ac 35 7e 21 11 10 3d c3 85 24 31 b7 34 2a b6 06 30 42 5b d8 e5 62 bb 77 6e 03 86 db 61 71 e4 33 c2 2b 54 df c3 7f 54 32 73 79 de 70 c2 84 7a f2 a4 43 63 a8 b4 89 c1 4c 24 dc 79 40 13 c7 eb d5 cf 01 3b f7
                                                                                                                                                                                                                          Data Ascii: a.]?vZbi1_wAj]4U_HiR+H9r6W3db*A<m1'bTMeNPXSI^oUh2km8Si`1/xW]H3Fn0/5~!=$14*0B[bwnaq3+TT2sypzCcL$y@;


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          135192.168.2.649857123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC680OUTGET /thumb/large/100/475/499/products/untitled-1-6b708cd2-a627-46b0-875f-aebb2e72877e.jpg?v=1673601345780 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:59 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 56426
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Sat, 18 May 2024 15:33:43 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.8157dfb101b3290a40d9d69aeeb41896
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC15664INData Raw: 52 49 46 46 62 dc 00 00 57 45 42 50 56 50 38 20 56 dc 00 00 30 77 01 9d 01 2a dc 01 e0 01 00 00 00 25 8d bb 85 da 78 00 4a 00 fb 09 14 bb b3 d6 3f cd 79 91 54 1f a4 ff 6d ff 17 fd 97 fb 6f fc df f3 9f 1e 3f e8 7d b5 f5 17 d3 ff ee 3e e0 3d da 3c c7 f4 bf f1 ff df 3f c7 7f a7 fe f5 ff df ea df f9 3f f4 bf e2 7f 6c fe 48 7e 68 ff 65 fe 17 f7 1f f7 cf f0 03 f8 87 f2 1f eb 9f da 7f cb ff 88 fe db ff 8b ec 77 fa cf fa 3f e2 3d d3 7f 73 ff 59 ff 43 f7 1f e0 1f f3 7f ea 7f e2 7f c3 7d fe 7f b2 fc a3 ff 83 ff 2f fc 37 ba 6f f2 1f ec bf e7 ff b1 fd ff fa 03 fe 9b fd bb fd 77 e6 3f ef 77 fe ef cd 2f fb 7e c2 bf ea 3f ea 7b 00 ff 56 ff 03 ff 3b f3 c7 e5 d7 fd e7 fd 9f f4 bf ec 7f f1 ff ba ff ff f8 63 fd 5f fc c7 fd 4f f3 df e9 ff f6 fd 02 ff 2d fe a7 fe 8f f6 7f fe
                                                                                                                                                                                                                          Data Ascii: RIFFbWEBPVP8 V0w*%xJ?yTmo?}>=<??lH~hew?=sYC}/7ow?w/~?{V;c_O-
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC16384INData Raw: 60 d9 f8 d8 2f f0 61 d8 3e b5 b8 f3 77 a8 30 50 71 b3 5f a8 34 02 bd a7 83 72 7e 37 0f 8b b7 ee 9d 69 8e 63 ea dd 6e 36 a0 ac 02 77 ef 2e 2a 6f a8 b5 85 70 16 dd 6f de 1b 6b 2c 71 82 00 08 dc 14 b8 c3 d2 8e 04 2d c4 da ee a0 74 f7 bc 66 1f 61 d1 f9 27 7f 1b 9f e7 e2 5e 48 07 95 25 38 62 4a 31 0d 6d ac c2 00 14 8a 3e 67 59 31 6a cb 06 5c d7 3f fb 37 ba c6 c4 c1 20 a6 14 3f 57 74 16 18 74 ad 69 f7 03 7d 01 19 b8 04 ba fe 31 ae 09 4f a4 20 ac 1c b3 43 03 b5 ca 3e 2d 54 8e 04 35 46 80 cf 73 5b 39 cf 58 f8 b6 be 05 66 6b ab 5c fa f6 9a cb 41 36 5f 2f bc e7 4c f6 ef 21 22 6b b4 1f 03 3a dd c3 ab 90 a8 75 18 c8 47 5e 60 aa 51 99 d3 3d 50 cf a2 f6 4f 39 e2 6c 9c eb fd d0 ac 13 56 9f dc 70 fa 68 56 87 08 1b 71 8d 5f 06 2b 3a 11 06 53 3e e8 4a 65 c4 c7 cd 44 15 6d
                                                                                                                                                                                                                          Data Ascii: `/a>w0Pq_4r~7icn6w.*opok,q-tfa'^H%8bJ1m>gY1j\?7 ?Wtti}1O C>-T5Fs[9Xfk\A6_/L!"k:uG^`Q=PO9lVphVq_+:S>JeDm
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC16384INData Raw: c1 44 da b1 5d 9a ef bc 2c 29 1e 89 b1 2a c4 0b e6 dc ff 00 bf 41 55 e9 e8 1e 13 27 17 47 b3 b5 f5 8c a7 cc 32 b9 b9 76 f3 29 de ca bf b8 71 02 1a 4f 20 3c 3a 6c db e2 a7 14 67 a4 62 16 01 b7 54 9b 9f c0 d7 35 1b c0 1c ad 45 d2 d3 42 2d 03 fb 4c d0 84 f9 40 ee 0c 65 f8 8a da 50 80 06 f0 01 0a 0c 3e f7 05 f8 e4 dc c6 3a a4 d2 d1 96 6c 98 3f 32 5f d2 62 c1 92 95 03 b7 71 45 55 ed d9 8a ac 8b e4 1d ed 1b 9f 45 b2 77 00 3d b3 03 8b 4d 27 b5 a4 86 65 ad 8b 8c a9 48 63 ab b4 d1 7f a9 53 fa e2 88 72 45 82 01 d6 53 8f 37 71 fa d7 88 05 4c 96 48 ed 47 6f 1b 3a 8f d5 08 9f 68 c9 24 60 87 85 8b d6 fe cc 62 9a 30 6a b2 67 25 de b5 8b be c6 c9 2b ee 10 ca 8e 5e c8 21 52 6a 67 34 88 ef 1f 04 3e 09 70 03 eb 7e 09 6a 20 2f 66 42 fd 7f 8f db 0c 7d 04 32 be 7d c4 91 70 d4
                                                                                                                                                                                                                          Data Ascii: D],)*AU'G2v)qO <:lgbT5EB-L@eP>:l?2_bqEUEw=M'eHcSrES7qLHGo:h$`b0jg%+^!Rjg4>p~j /fB}2}p
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC7994INData Raw: 86 a9 df af 34 e3 ac 48 1c fd ca e6 66 a0 21 f4 67 de f2 9b 44 85 53 77 ac 96 8b b0 35 ca 65 5b 87 77 60 d8 a8 f9 5e bc 62 9f 97 20 6f c5 14 40 16 26 c4 80 0a aa 64 56 18 9b 39 e0 8f a7 a4 72 bf 5f d9 81 97 6a 4d 4f c6 4b c7 c4 a7 83 d6 69 49 9f 24 da 15 50 bd 2b 4c 6b 9c bf 64 44 14 6c 77 ca 6f d2 5b 83 b4 45 02 a6 20 07 26 f3 3d c1 b8 8f d9 63 c5 be 29 69 fd 89 34 9d 44 1c 23 12 60 20 1d b1 11 0d dc 57 24 3d bc 19 56 31 d1 d7 96 28 11 f6 65 40 d8 70 f6 ec 3a 46 d6 25 d1 1a 6c a1 e4 9f 08 3f bf f0 98 13 c5 bb b1 f3 74 ee 55 2c 1a 36 14 d5 03 fb 45 54 ce f1 76 a7 d5 8d ad d0 23 b5 92 54 50 07 c3 29 79 c7 70 77 e5 4e 35 f8 5e 3f 77 24 ef 58 8f 9c b7 34 1c cf 62 f6 1c 35 d1 e1 c7 fb d5 a8 db 1e 2d ac fc de 9a 2e 9b 7f 97 a9 59 a8 ee 72 12 55 b8 de 81 48 00
                                                                                                                                                                                                                          Data Ascii: 4Hf!gDSw5e[w`^b o@&dV9r_jMOKiI$P+LkdDlwo[E &=c)i4D#` W$=V1(e@p:F%l?tU,6ETv#TP)ypwN5^?w$X4b5-.YrUH


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          136192.168.2.649855123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:58 UTC680OUTGET /thumb/large/100/475/499/products/untitled-1-036f1e5c-9d63-4960-a2af-f429e84d35f0.jpg?v=1673603648063 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:59 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 50052
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Thu, 22 Aug 2024 17:58:11 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.8c3f80ae53b2fc426680da043894868a
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC15664INData Raw: 52 49 46 46 7c c3 00 00 57 45 42 50 56 50 38 20 70 c3 00 00 90 3b 01 9d 01 2a dc 01 e0 01 00 00 00 25 8d bb ba fe 68 40 5d 78 00 49 f0 7d 11 0a fb ea d2 bf d0 fe 60 fb 16 54 1f a3 ff 70 fe ef fd a3 fb 2f fb af f2 9f 76 bf a6 e5 43 a3 bf e5 fd d2 7b b6 f9 7f e9 bf de 7f bf ff 9a ff 23 fd cb ff 57 fb 5f b6 ff da ff d1 7f 87 ff 2d ff 13 f7 ff ec b7 e4 7f f1 ff e3 3e f7 bf 00 7f 8b 7f 19 fe 93 fd 9f fc 5f f6 ef ee 7f f7 7e c7 ff 8f ff 67 fd f7 dd 7f f6 4f f2 df e8 7f c4 7f a7 f8 0b fc 8b f9 b7 f6 bf ee df 7e 1f 73 bf ea 3f e0 7f 99 f7 51 fe 4f fc ef fa 8f f1 7f e1 be 40 ff a4 ff 57 fb c1 fd fa fb cd ff a3 ec 31 fe 4f fe 47 fd ef 70 2f e8 9f d9 3f de 7e 70 fc b7 7f a7 ff 87 fe 5f fd 87 fd bf df ff c3 7f d8 2f f7 3f e4 bf 74 7f 7f ff fb 7e 82 ff 25 fe 7d f7 77
                                                                                                                                                                                                                          Data Ascii: RIFF|WEBPVP8 p;*%h@]xI}`Tp/vC{#W_->_~gO~s?QO@W1OGp/?~p_/?t~%}w
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC16384INData Raw: 7c b9 b7 26 02 d8 af 48 54 b7 8a d6 52 72 1b 37 a9 1a 15 b3 f5 f7 6c 2d 53 22 0f 66 ba 36 e0 89 b3 ad 7b 8f b2 d8 c4 c4 6c 07 06 78 0a ac df a2 03 f0 7d 07 7a 3e 1e 40 c1 84 6f f9 a7 35 af d7 3d a3 53 6a 73 33 3f 68 26 b4 79 e4 d0 c5 77 84 f1 9a 3d f5 b3 09 d4 e6 d6 dd 43 7e 8d 8b 5a b3 9a fe 50 45 6d 73 e8 06 eb 1e 5d 87 d3 88 e0 36 6a f3 d4 68 dc ba 20 15 6f 0e 04 a6 51 05 19 05 c2 2d d6 bf c3 f7 72 94 c2 40 f9 f3 7a ba 64 49 5d 33 4e 05 6f 99 4b 36 11 6b 38 10 42 bc 10 02 24 0d 6c 4b 76 0f b8 59 23 e8 9b 19 bb b2 c0 33 53 ea c8 ee 31 96 bd d8 2f 28 9c da 4b 07 d7 b9 6f 5a e8 b5 5a 70 30 2b 8e 87 c7 bb 09 75 31 05 4e bd c5 6c 23 a7 4e 02 93 6a e8 a0 28 b8 ee d6 9e d3 79 4a 2d 87 f0 21 67 cb 2c c6 76 23 07 50 57 00 d8 f1 51 d9 e2 1a 60 7d 9c d9 01 51 95
                                                                                                                                                                                                                          Data Ascii: |&HTRr7l-S"f6{lx}z>@o5=Sjs3?h&yw=C~ZPEms]6jh oQ-r@zdI]3NoK6k8B$lKvY#3S1/(KoZZp0+u1Nl#Nj(yJ-!g,v#PWQ`}Q
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC16384INData Raw: c7 0e 09 41 81 1c 31 6e 71 22 af bc 16 bc 3f ba 19 d5 ca f1 13 7b 49 cc 9c f1 50 b1 af 3e 61 55 ef 03 be af 89 a3 f4 eb a5 8c 8a 87 35 02 3a bb 93 68 72 33 b6 6c a4 c5 07 a2 e7 38 97 16 4a d1 f8 12 17 40 39 2a a3 0c e4 0d 39 ad a7 1e af f3 42 3d d8 70 0d 8c e9 93 0e 79 3e 1f 10 89 92 38 0e f3 fd a1 a6 69 22 6d 1b 0f 0b 9f a9 cd 63 df a5 42 91 bf c0 f7 e3 6a 7d da f8 c6 f5 4e 6b 51 84 91 61 59 3f 1a b4 b8 f4 63 2f 05 e2 df f7 6c 52 47 00 1c 3e 09 6e 77 05 91 be d4 46 03 35 7c 58 1c 98 18 91 08 c5 02 ee 5d a4 f5 4c bf 1f 47 71 4d 08 0e 52 e1 d6 02 b3 ff b5 97 48 8e 48 36 24 33 19 ea 7d 01 83 96 0c df dc 0e e4 a8 1b df 1b 98 cd 14 43 96 b5 93 96 6c 7d 2f 9f 46 c2 35 46 5d ca b8 a8 be fe 46 c2 72 d3 a5 35 bc 2c be b6 99 f7 dc 62 22 f1 20 17 28 df be fb 41 00
                                                                                                                                                                                                                          Data Ascii: A1nq"?{IP>aU5:hr3l8J@9*9B=py>8i"mcBj}NkQaY?c/lRG>nwF5|X]LGqMRHH6$3}Cl}/F5F]Fr5,b" (A
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC1620INData Raw: 34 e6 d5 d3 dc 71 7d 72 85 73 12 21 d2 41 13 6f 62 dc b5 19 2c e6 2a c7 08 44 c9 0a 70 7a 1b 5d e0 15 74 9a 8a bf d1 b8 7a 98 69 2c 79 5a f0 c4 94 d5 7f e3 81 c8 02 94 b8 bf 25 e7 ca 63 25 6a a0 58 8b 39 1c d6 a2 37 c2 d5 c7 e2 ea b0 4f a0 d0 c6 90 f2 f7 88 2e 6c e0 61 95 87 7d a5 4f bc 56 f6 00 88 79 8d 34 94 02 90 03 eb be cb 9f 17 93 0e 61 6b 15 b1 84 18 9b bd 7a 87 47 15 cd 4c a4 be 22 c9 48 29 aa a2 f2 5f bd 69 79 25 50 20 dc be c5 b0 d5 7c 3f 1d eb 50 be 74 59 16 b2 0b c9 07 20 d4 21 1b d5 a2 bd fc 85 13 c0 00 fa 74 45 8c 3d f1 0f 86 ce 85 3a 7c 95 1b 71 4a c4 2b db 5c 97 3e 0d 7e 6a 32 ac 27 50 fd af d6 17 9b 17 e4 81 60 80 0e 0d ab 18 38 6b ff 93 8d 74 81 30 00 00 02 73 84 ff c8 0b d2 b6 48 f5 e0 db e4 2c 32 2c 68 66 d1 c7 0a c8 7d 49 4d 88 01 86
                                                                                                                                                                                                                          Data Ascii: 4q}rs!Aob,*Dpz]tzi,yZ%c%jX97O.la}OVy4akzGL"H)_iy%P |?PtY !tE=:|qJ+\>~j2'P`8kt0sH,2,hf}IM


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          137192.168.2.649864157.240.0.64433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC374OUTGET /rsrc.php/v3/yF/r/p55HfXW__mM.js HTTP/1.1
                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC1928INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                          content-md5: dZ324YE0DvCnahurRX67Ig==
                                                                                                                                                                                                                          Expires: Fri, 19 Sep 2025 20:51:21 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                          X-FB-Debug: qXZ4L0J9XZHNl2FsTq5hRlLLNtRv/dL9LO7UOgVOZ/oHMqMvk2DAzvruNbEvmFNg8UNNY0XBZZO45LEHn7VbnQ==
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:59 GMT
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 507
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC1INData Raw: 3b
                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC506INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 6c 69 63 65 6e 73 65 2f 56 39 76 64 59 43 6f 6c 63 34 6b 2f 0a 20 2a 2f 0a 5f 5f 64 28 22 72 65 61 63 74 2d 30 2e 30 2e 30 22 2c 5b 22 52 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 22 64 65 66 61 75 6c 74 22 69 6e 20 61 3f 61 5b 22 64 65 66 61 75 6c 74 22 5d 3a 61 7d 76 61 72 20 67 3d 61 28 62 28 22 52 65 61 63 74 22 29 29 3b 64 3d 7b 7d 3b 76 61
                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*//** * License: https://www.facebook.com/legal/license/V9vdYColc4k/ */__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};va


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          138192.168.2.649867157.240.26.274433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC646OUTGET /v/t39.30808-6/327757033_1388085218398068_8268839163079189835_n.jpg?stp=dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=4cb600&_nc_ohc=Sh97abJrZSkQ7kNvgGPNkzI&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=ArYXmpBDAU1jx_J-IMUu-Ib&oh=00_AYAcuGPIvS_LznSLd5TXI03XQPy8kJ5Qzxy-I-ZYENpkNg&oe=66FF08ED HTTP/1.1
                                                                                                                                                                                                                          Host: scontent-msp1-1.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                          x-additional-error-detail:
                                                                                                                                                                                                                          Last-Modified: Tue, 31 Jan 2023 06:25:45 GMT
                                                                                                                                                                                                                          X-Needle-Checksum: 304959574
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          content-digest: adler32=4036873981
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:59 GMT
                                                                                                                                                                                                                          X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=30, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 20769
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC1INData Raw: ff
                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC15081INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 37 30 30 31 30 30 30 30 64 32 30 35 30 30 30 30 31 65 30 65 30 30 30 30 61 35 31 31 30 30 30 30 62 61 31 34 30 30 30 30 30 66 32 32 30 30 30 30 63 37 33 30 30 30 30 30 61 32 33 31 30 30 30 30 30 65 33 36 30 30 30 30 62 35 33 39 30 30 30 30 32 31 35 31 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                          Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a70010000d20500001e0e0000a5110000ba1400000f220000c7300000a23100000e360000b539000021510000C%# , #&')*)-0-(0%()(C(((((((((((((((
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC5687INData Raw: d4 1a 44 89 88 be 98 8b 46 7b 93 eb 0d 81 87 8d 75 2e dc 4f 89 f7 9a 4d 2f 89 9b a4 d7 b7 2f 45 4e 9b 61 ff 00 95 cf 31 f8 19 55 6d 43 79 05 44 af 4c 68 86 fc 8e 27 4a 62 6b 06 68 f9 c1 a3 e0 ca 9f 84 72 30 ed ea 38 ae 89 8e 1b 1e f7 3c 8c 69 86 45 f2 1a dc df 93 d2 46 84 45 a5 1d ef ce 6c 46 f4 d4 2f f0 2b c3 9b db 9f 23 0d 00 d6 27 46 85 d6 98 f4 82 8f 87 79 59 c5 36 43 80 8d 7a 7c e2 39 e4 b5 9b ec e2 56 b7 f1 84 72 a3 ed 41 64 ed 1a 97 5f 39 49 18 44 21 16 d4 7a d6 8f 79 b6 2f a2 95 7d 88 93 5a 3d 67 fc 16 43 bf a7 9f f0 19 ff 00 21 87 54 0a 12 b0 4d 9f 38 5e 04 d0 9f 75 7c 7c e1 0c 94 29 1a 57 11 c5 17 f8 c4 6f a8 53 1c 3b 41 ef 8c 1e c8 5d 60 a9 b4 78 2b f3 cc 2e 4a 0a 79 8e b1 68 5c b4 d6 0e 32 6f 2e 0d 34 7e 73 a4 3b e3 07 51 7e f2 d8 09 1a 31 da
                                                                                                                                                                                                                          Data Ascii: DF{u.OM//ENa1UmCyDLh'Jbkhr08<iEFElF/+#'FyY6Cz|9VrAd_9ID!zy/}Z=gC!TM8^u||)WoS;A]`x+.Jyh\2o.4~s;Q~1


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          139192.168.2.649866157.240.253.14433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC654OUTGET /rsrc.php/v3/yw/r/UXtr_j2Fwe-.png HTTP/1.1
                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/JCVBeIbamur.css
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC1875INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                          content-md5: 07aG/2AEtDHVAZ5LUajMDQ==
                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:27:04 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                          X-FB-Debug: MqOaYovfuqt4vwS0v/bRJmDbwUTA6ohcGc2/wSHBlIGZxqr2ZN/vQtpEEFJ+M/CsSkTM5b8d9e/5ie5eYHTLhQ==
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:59 GMT
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 573
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC1INData Raw: 89
                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC572INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 27 08 03 00 00 00 e3 02 32 1e 00 00 00 f0 50 4c 54 45 47 70 4c 57 5e 6d 67 6e 7d 64 6b 7a 65 6c 7b 63 6a 79 66 6d 7c 60 67 76 5c 63 72 5d 64 73 50 57 66 55 5c 6b 53 5a 69 56 5d 6c 51 58 67 51 58 67 62 69 78 50 57 66 59 60 6f 59 60 6f 52 59 68 50 57 66 55 5c 6b 67 6e 7d 57 5e 6d 67 6e 7d 51 58 67 64 6b 7a 60 67 76 5c 63 72 5d 64 73 55 5c 6b 5a 61 70 57 5e 6d 63 6a 79 51 58 67 96 96 96 3a 58 97 e9 ea ed 97 97 97 3d 5a 98 6a 71 80 ca ca cc a7 b3 cd b0 b0 b1 70 85 b2 68 6f 7e bf c0 c1 90 a0 c1 67 6e 7d 5f 66 75 a6 a6 a7 63 6a 79 5c 74 a8 d4 d4 d6 5b 62 71 65 6c 7b bc c4 d7 66 6d 7c 5e 65 74 58 5f 6e 60 67 76 a4 b1 cb c8 c9 cb 80 92 b9 b7 b8 b9 61 68 77 b5 b6 b7 a8 a8 a9 df df e2 c5 c5 c7 7c 8f
                                                                                                                                                                                                                          Data Ascii: PNGIHDR'2PLTEGpLW^mgn}dkzel{cjyfm|`gv\cr]dsPWfU\kSZiV]lQXgQXgbixPWfY`oY`oRYhPWfU\kgn}W^mgn}QXgdkz`gv\cr]dsU\kZapW^mcjyQXg:X=Zjqpho~gn}_fucjy\t[bqel{fm|^etX_n`gvahw|


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          140192.168.2.649868157.240.253.14433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC581OUTGET /rsrc.php/v3/y8/r/9gVI2FPQB3A.js HTTP/1.1
                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:33:00 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                          content-md5: W10ADrmRC6LMG8eOeM//0A==
                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 05:30:50 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                          X-FB-Debug: V3A8QMuhUvcmqdTPZclwEbLEnwYnVAVgBj+mfmuVqX95wV3gzI+JAztO4IkdK7XswlxzEdsghFBZk+zJ2eD0DA==
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:59 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 225293
                                                                                                                                                                                                                          2024-09-29 12:33:00 UTC1INData Raw: 3b
                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                          2024-09-29 12:33:00 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 49 6d 70 6c 46 6f 72 42 6c 75 65 22 2c 5b 22 45 76 65 6e 74 22 2c 22 54 69 6d 65 53 6c 69 63 65 22 2c 22 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 22 2c 22 73 65 74 49 6d 6d 65 64 69 61 74 65 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 3d 63 28 22 54 69 6d 65 53 6c 69 63 65 22 29 2e 67 75 61 72 64 28 64 2c 22 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 20 63 61 70 74 75 72 65 20 22 2b 62 29 3b 69 66 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c
                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/__d("EventListenerImplForBlue",["Event","TimeSlice","emptyFunction","setImmediateAcrossTransitions"],(function(a,b,c,d,e,f,g){function h(a,b,d,e){var f=c("TimeSlice").guard(d,"EventListener capture "+b);if(a.addEventListener){a.addEventL
                                                                                                                                                                                                                          2024-09-29 12:33:00 UTC16384INData Raw: 2e 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3e 64 26 26 4a 28 29 29 3b 29 7b 76 61 72 20 67 3d 63 2e 63 61 6c 6c 62 61 63 6b 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 67 29 7b 63 2e 63 61 6c 6c 62 61 63 6b 3d 6e 75 6c 6c 3b 77 3d 63 2e 70 72 69 6f 72 69 74 79 4c 65 76 65 6c 3b 67 3d 67 28 63 2e 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3c 3d 64 29 3b 64 3d 68 2e 75 6e 73 74 61 62 6c 65 5f 6e 6f 77 28 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 67 29 7b 63 2e 63 61 6c 6c 62 61 63 6b 3d 67 3b 44 28 64 29 3b 65 3d 21 30 3b 62 72 65 61 6b 20 62 7d 63 3d 3d 3d 6d 28 73 29 26 26 6e 28 73 29 3b 44 28 64 29 7d 65 6c 73 65 20 6e 28 73 29 3b 63 3d 6d 28 73 29 7d 69 66 28 6e 75 6c 6c 21 3d 3d 63 29 65 3d
                                                                                                                                                                                                                          Data Ascii: .expirationTime>d&&J());){var g=c.callback;if("function"===typeof g){c.callback=null;w=c.priorityLevel;g=g(c.expirationTime<=d);d=h.unstable_now();if("function"===typeof g){c.callback=g;D(d);e=!0;break b}c===m(s)&&n(s);D(d)}else n(s);c=m(s)}if(null!==c)e=
                                                                                                                                                                                                                          2024-09-29 12:33:00 UTC16384INData Raw: 4b 62 5b 4c 62 5d 3d 6e 75 6c 6c 2c 4c 62 2d 2d 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 64 2c 65 29 7b 4c 62 2b 2b 2c 4b 62 5b 4c 62 5d 3d 64 2e 63 75 72 72 65 6e 74 2c 64 2e 63 75 72 72 65 6e 74 3d 65 7d 76 61 72 20 4d 62 3d 67 28 6e 75 6c 6c 29 2c 4e 62 3d 67 28 6e 75 6c 6c 29 2c 4f 62 3d 67 28 6e 75 6c 6c 29 2c 50 62 3d 67 28 6e 75 6c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 51 62 28 64 2c 65 29 7b 44 28 4f 62 2c 65 29 3b 44 28 4e 62 2c 64 29 3b 44 28 4d 62 2c 6e 75 6c 6c 29 3b 64 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 73 77 69 74 63 68 28 64 29 7b 63 61 73 65 20 39 3a 63 61 73 65 20 31 31 3a 65 3d 28 65 3d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 3f 28 65 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 3f 6a 6e 28 65 29 3a 30 3a 30 3b 62 72 65 61
                                                                                                                                                                                                                          Data Ascii: Kb[Lb]=null,Lb--)}function D(d,e){Lb++,Kb[Lb]=d.current,d.current=e}var Mb=g(null),Nb=g(null),Ob=g(null),Pb=g(null);function Qb(d,e){D(Ob,e);D(Nb,d);D(Mb,null);d=e.nodeType;switch(d){case 9:case 11:e=(e=e.documentElement)?(e=e.namespaceURI)?jn(e):0:0;brea
                                                                                                                                                                                                                          2024-09-29 12:33:00 UTC16384INData Raw: 3a 45 64 3d 45 64 2e 6e 65 78 74 3d 64 29 2c 47 64 3d 21 30 2c 46 64 7c 7c 28 46 64 3d 21 30 2c 50 64 28 4c 64 29 29 2c 74 7c 7c 4d 64 28 64 2c 66 62 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 64 28 64 2c 65 29 7b 69 66 28 21 48 64 26 26 47 64 29 7b 48 64 3d 21 30 3b 64 6f 7b 76 61 72 20 66 3d 21 31 3b 66 6f 72 28 76 61 72 20 67 3d 44 64 3b 6e 75 6c 6c 21 3d 3d 67 3b 29 7b 69 66 28 21 65 7c 7c 21 7a 26 26 30 3d 3d 3d 67 2e 74 61 67 29 69 66 28 30 21 3d 3d 64 29 7b 76 61 72 20 68 3d 67 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 3b 69 66 28 30 3d 3d 3d 68 29 76 61 72 20 69 3d 30 3b 65 6c 73 65 7b 76 61 72 20 6a 3d 67 2e 73 75 73 70 65 6e 64 65 64 4c 61 6e 65 73 2c 6b 3d 67 2e 70 69 6e 67 65 64 4c 61 6e 65 73 3b 69 3d 28 31 3c 3c 33 31 2d 73 62 28 34 32 7c 64 29
                                                                                                                                                                                                                          Data Ascii: :Ed=Ed.next=d),Gd=!0,Fd||(Fd=!0,Pd(Ld)),t||Md(d,fb())}function Kd(d,e){if(!Hd&&Gd){Hd=!0;do{var f=!1;for(var g=Dd;null!==g;){if(!e||!z&&0===g.tag)if(0!==d){var h=g.pendingLanes;if(0===h)var i=0;else{var j=g.suspendedLanes,k=g.pingedLanes;i=(1<<31-sb(42|d)
                                                                                                                                                                                                                          2024-09-29 12:33:00 UTC1500INData Raw: 61 74 61 3a 77 3f 67 2e 64 61 74 61 3a 67 2e 64 61 74 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 2e 73 6c 69 63 65 28 29 7d 29 2c 69 6e 64 65 78 3a 30 7d 29 29 29 7d 6e 75 6c 6c 3d 3d 65 26 26 28 65 3d 7b 64 61 74 61 3a 5b 5d 2c 69 6e 64 65 78 3a 30 7d 29 3b 6e 75 6c 6c 3d 3d 3d 66 26 26 28 66 3d 65 66 28 29 2c 48 2e 75 70 64 61 74 65 51 75 65 75 65 3d 66 29 3b 66 2e 6d 65 6d 6f 43 61 63 68 65 3d 65 3b 66 3d 65 2e 64 61 74 61 5b 65 2e 69 6e 64 65 78 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 66 29 66 6f 72 28 66 3d 65 2e 64 61 74 61 5b 65 2e 69 6e 64 65 78 5d 3d 41 72 72 61 79 28 64 29 2c 67 3d 30 3b 67 3c 64 3b 67 2b 2b 29 66 5b 67 5d 3d 47 61 3b 65 2e 69 6e 64 65 78 2b 2b 3b 72 65 74 75 72 6e 20 66 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                          Data Ascii: ata:w?g.data:g.data.map(function(d){return d.slice()}),index:0})))}null==e&&(e={data:[],index:0});null===f&&(f=ef(),H.updateQueue=f);f.memoCache=e;f=e.data[e.index];if(void 0===f)for(f=e.data[e.index]=Array(d),g=0;g<d;g++)f[g]=Ga;e.index++;return f}functi
                                                                                                                                                                                                                          2024-09-29 12:33:00 UTC14884INData Raw: 74 65 3d 69 7d 6e 75 6c 6c 3d 3d 3d 68 26 26 28 67 2e 6c 61 6e 65 73 3d 30 29 3b 72 65 74 75 72 6e 5b 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c 67 2e 64 69 73 70 61 74 63 68 5d 7d 66 75 6e 63 74 69 6f 6e 20 6d 66 28 64 29 7b 76 61 72 20 65 3d 4c 28 29 2c 66 3d 65 2e 71 75 65 75 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 66 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6e 28 33 31 31 29 29 3b 66 2e 6c 61 73 74 52 65 6e 64 65 72 65 64 52 65 64 75 63 65 72 3d 64 3b 76 61 72 20 67 3d 66 2e 64 69 73 70 61 74 63 68 2c 68 3d 66 2e 70 65 6e 64 69 6e 67 2c 69 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 68 29 7b 66 2e 70 65 6e 64 69 6e 67 3d 6e 75 6c 6c 3b 76 61 72 20 6a 3d 68 3d 68 2e 6e 65 78 74 3b 64 6f 20 69 3d 64 28 69 2c 6a 2e 61
                                                                                                                                                                                                                          Data Ascii: te=i}null===h&&(g.lanes=0);return[e.memoizedState,g.dispatch]}function mf(d){var e=L(),f=e.queue;if(null===f)throw Error(n(311));f.lastRenderedReducer=d;var g=f.dispatch,h=f.pending,i=e.memoizedState;if(null!==h){f.pending=null;var j=h=h.next;do i=d(i,j.a
                                                                                                                                                                                                                          2024-09-29 12:33:00 UTC16384INData Raw: 69 6e 64 6f 77 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 45 72 72 6f 72 45 76 65 6e 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 45 72 72 6f 72 45 76 65 6e 74 28 22 65 72 72 6f 72 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 6d 65 73 73 61 67 65 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 64 26 26 6e 75 6c 6c 21 3d 3d 64 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 64 2e 6d 65 73 73 61 67 65 3f 53 74 72 69 6e 67 28 64 2e 6d 65 73 73 61 67 65 29 3a 53 74 72 69 6e 67 28 64 29 2c 65 72 72 6f 72 3a 64 7d 29 3b 69 66 28 21 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 29 72 65 74 75 72 6e 7d 65 6c 73 65 20 69 66
                                                                                                                                                                                                                          Data Ascii: indow&&"function"===typeof window.ErrorEvent){var e=new window.ErrorEvent("error",{bubbles:!0,cancelable:!0,message:"object"===typeof d&&null!==d&&"string"===typeof d.message?String(d.message):String(d),error:d});if(!window.dispatchEvent(e))return}else if
                                                                                                                                                                                                                          2024-09-29 12:33:00 UTC16384INData Raw: 2c 67 29 3b 69 66 28 7a 7c 7c 30 21 3d 3d 28 66 2e 6d 6f 64 65 26 31 29 29 73 77 69 74 63 68 28 68 29 7b 63 61 73 65 22 66 6f 72 77 61 72 64 73 22 3a 65 3d 66 2e 63 68 69 6c 64 3b 66 6f 72 28 68 3d 6e 75 6c 6c 3b 6e 75 6c 6c 21 3d 3d 65 3b 29 64 3d 65 2e 61 6c 74 65 72 6e 61 74 65 2c 6e 75 6c 6c 21 3d 3d 64 26 26 6e 75 6c 6c 3d 3d 3d 4d 65 28 64 29 26 26 28 68 3d 65 29 2c 65 3d 65 2e 73 69 62 6c 69 6e 67 3b 65 3d 68 3b 6e 75 6c 6c 3d 3d 3d 65 3f 28 68 3d 66 2e 63 68 69 6c 64 2c 66 2e 63 68 69 6c 64 3d 6e 75 6c 6c 29 3a 28 68 3d 65 2e 73 69 62 6c 69 6e 67 2c 65 2e 73 69 62 6c 69 6e 67 3d 6e 75 6c 6c 29 3b 69 68 28 66 2c 21 31 2c 68 2c 65 2c 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 61 63 6b 77 61 72 64 73 22 3a 65 3d 6e 75 6c 6c 3b 68 3d 66 2e 63 68 69
                                                                                                                                                                                                                          Data Ascii: ,g);if(z||0!==(f.mode&1))switch(h){case"forwards":e=f.child;for(h=null;null!==e;)d=e.alternate,null!==d&&null===Me(d)&&(h=e),e=e.sibling;e=h;null===e?(h=f.child,f.child=null):(h=e.sibling,e.sibling=null);ih(f,!1,h,e,i);break;case"backwards":e=null;h=f.chi
                                                                                                                                                                                                                          2024-09-29 12:33:00 UTC14884INData Raw: 65 65 46 6c 61 67 73 3d 30 3b 64 3d 65 3b 66 6f 72 28 65 3d 66 2e 63 68 69 6c 64 3b 6e 75 6c 6c 21 3d 3d 65 3b 29 4b 6b 28 65 2c 64 29 2c 65 3d 65 2e 73 69 62 6c 69 6e 67 3b 44 28 47 2c 47 2e 63 75 72 72 65 6e 74 26 31 7c 32 29 3b 72 65 74 75 72 6e 20 66 2e 63 68 69 6c 64 7d 64 3d 64 2e 73 69 62 6c 69 6e 67 7d 6e 75 6c 6c 21 3d 3d 68 2e 74 61 69 6c 26 26 66 62 28 29 3e 44 6a 26 26 28 66 2e 66 6c 61 67 73 7c 3d 31 32 38 2c 67 3d 21 30 2c 62 69 28 68 2c 21 31 29 2c 66 2e 6c 61 6e 65 73 3d 34 31 39 34 33 30 34 29 7d 65 6c 73 65 7b 69 66 28 21 67 29 69 66 28 64 3d 4d 65 28 69 29 2c 6e 75 6c 6c 21 3d 3d 64 29 7b 69 66 28 66 2e 66 6c 61 67 73 7c 3d 31 32 38 2c 67 3d 21 30 2c 64 3d 64 2e 75 70 64 61 74 65 51 75 65 75 65 2c 66 2e 75 70 64 61 74 65 51 75 65 75 65
                                                                                                                                                                                                                          Data Ascii: eeFlags=0;d=e;for(e=f.child;null!==e;)Kk(e,d),e=e.sibling;D(G,G.current&1|2);return f.child}d=d.sibling}null!==h.tail&&fb()>Dj&&(f.flags|=128,g=!0,bi(h,!1),f.lanes=4194304)}else{if(!g)if(d=Me(i),null!==d){if(f.flags|=128,g=!0,d=d.updateQueue,f.updateQueue


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          141192.168.2.649869157.240.26.274433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC647OUTGET /v/t39.30808-1/301519412_481523587314650_7173304214677138588_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=110&ccb=1-7&_nc_sid=6738e8&_nc_ohc=673UbedX-6cQ7kNvgEOnwU2&_nc_ht=scontent-msp1-1.xx&edm=ALBQ-WsEAAAA&_nc_gid=ArYXmpBDAU1jx_J-IMUu-Ib&oh=00_AYATJ5auGs8bivU5bz9rkzP4G6KnlZYp77XZDbTRibqU8g&oe=66FF2041 HTTP/1.1
                                                                                                                                                                                                                          Host: scontent-msp1-1.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                          x-additional-error-detail:
                                                                                                                                                                                                                          Last-Modified: Mon, 29 Aug 2022 18:06:58 GMT
                                                                                                                                                                                                                          X-Needle-Checksum: 2083078044
                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                          content-digest: adler32=1673756716
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:32:59 GMT
                                                                                                                                                                                                                          X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=31, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 1811
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC1INData Raw: ff
                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                          2024-09-29 12:32:59 UTC1810INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 65 30 31 30 30 30 30 64 66 30 31 30 30 30 30 37 34 30 32 30 30 30 30 62 63 30 32 30 30 30 30 30 39 30 33 30 30 30 30 30 32 30 34 30 30 30 30 64 61 30 34 30 30 30 30 31 61 30 35 30 30 30 30 37 66 30 35 30 30 30 30 63 38 30 35 30 30 30 30 31 33 30 37 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                          Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6e010000df01000074020000bc0200000903000002040000da0400001a0500007f050000c805000013070000C%# , #&')*)-0-(0%()(C(((((((((((((((


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          142192.168.2.649874157.240.0.354433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:33:00 UTC1168OUTGET /v6.0/plugins/page.php?adapt_container_width=true&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df165fe55307326c31%26domain%3Dlienhiepthanhvn.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Flienhiepthanhvn.com%252Ffdb940660fcbe0d45%26relation%3Dparent.parent&container_width=401&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fctylienhiepthanh&locale=vi_VN&sdk=joey&show_facepile=true&small_header=false&tabs=&width= HTTP/1.1
                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7420042109342148034", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7420042109342148034"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC1708INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC163INData Raw: 32 38 37 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 76 69 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 73 76 67 20 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d
                                                                                                                                                                                                                          Data Ascii: 2871<!DOCTYPE html><html lang="vi" id="facebook" class="no_svg no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id=
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC1500INData Raw: 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 63 33 76 63 75 48 47 33 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b 63 5d 7d 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 3f 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 45 6e 76 22 5d 2c 62 29 3a 28 77 69 6e 64 6f 77 2e 45 6e 76 3d 77 69 6e 64 6f 77 2e 45 6e 76 7c 7c 7b 7d 2c 62 28 77 69 6e 64 6f 77 2e 45 6e 76 29 29 7d 65 6e 76 46 6c 75 73 68 28 7b 22 75 73 65 54 72 75 73 74 65 64 54 79 70 65 73 22 3a 66 61 6c 73 65 2c 22 69 73 54 72 75 73 74 65 64 54 79 70 65 73 52 65 70 6f 72 74 4f 6e 6c 79 22 3a
                                                                                                                                                                                                                          Data Ascii: "meta_referrer" /><script nonce="c3vcuHG3">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC1500INData Raw: 72 6f 73 73 6f 72 69 67 69 6e 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 20 2f 3e 3c 74 69 74 6c 65 3e 46 61 63 65 62 6f 6f 6b 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 62 69 6e 67 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 4a 2f 6c 2f 30 2c 63 72 6f 73 73 2f 4a 43 56 42 65 49 62 61 6d 75 72 2e 63 73 73 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 66 6a 48 6b 61 42 6f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d
                                                                                                                                                                                                                          Data Ascii: rossorigin="use-credentials" /><title>Facebook</title><meta name="bingbot" content="noarchive" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/JCVBeIbamur.css" data-bootloader-hash="fjHkaBo" crossorigin=
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC1500INData Raw: 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 35 35 37 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 34 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 34 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 35 39 31 38 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 35 39 37 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 35 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68
                                                                                                                                                                                                                          Data Ascii: :null},"20936":{"result":false,"hash":null},"25572":{"result":true,"hash":null},"20940":{"result":false,"hash":null},"21043":{"result":false,"hash":null},"5918":{"result":false,"hash":null},"5971":{"result":false,"hash":null},"21050":{"result":false,"hash
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC1500INData Raw: 3a 37 33 39 31 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 57 57 57 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 57 57 57 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 35 39 22 2c 5b 22 44 54 53 47 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 44 54 53 47 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 36 30 22 2c 5b 22 44 54 53 47 5f 41 53 59 4e 43 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 44 54 53 47 5f 41 53 59 4e 43 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 39 36 37 30 33 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 30 38 38 38 36 22 2c
                                                                                                                                                                                                                          Data Ascii: :7391",["setTimeoutAcrossTransitionsWWW"],{"__rc":["setTimeoutAcrossTransitionsWWW",null]},-1],["cr:8959",["DTSG"],{"__rc":["DTSG",null]},-1],["cr:8960",["DTSG_ASYNC"],{"__rc":["DTSG_ASYNC",null]},-1],["cr:696703",[],{"__rc":[null,null]},-1],["cr:708886",
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC1500INData Raw: 69 74 61 6c 5f 65 78 70 65 72 69 65 6e 63 65 5f 61 6e 61 6c 79 74 69 63 73 22 2c 22 6d 69 63 72 6f 73 6f 66 74 5f 65 78 63 68 61 6e 67 65 22 2c 22 6e 79 74 69 6d 65 73 5f 6f 65 6d 62 65 64 22 2c 22 72 65 61 63 68 74 68 65 77 6f 72 6c 64 5f 73 33 22 2c 22 73 6f 75 6e 64 63 6c 6f 75 64 5f 6f 65 6d 62 65 64 22 2c 22 73 70 6f 74 69 66 79 5f 6f 65 6d 62 65 64 22 2c 22 73 70 72 65 61 6b 65 72 5f 6f 65 6d 62 65 64 22 2c 22 74 65 64 5f 6f 65 6d 62 65 64 22 2c 22 74 65 6e 6f 72 5f 61 70 69 22 2c 22 74 65 6e 6f 72 5f 69 6d 61 67 65 73 22 2c 22 74 65 6e 6f 72 5f 6d 65 64 69 61 22 2c 22 74 69 6b 74 6f 6b 5f 6f 65 6d 62 65 64 22 2c 22 74 77 69 74 74 65 72 5f 61 6e 61 6c 79 74 69 63 73 5f 70 69 78 65 6c 22 2c 22 74 77 69 74 74 65 72 5f 61 6e 61 6c 79 74 69 63 73 5f 70
                                                                                                                                                                                                                          Data Ascii: ital_experience_analytics","microsoft_exchange","nytimes_oembed","reachtheworld_s3","soundcloud_oembed","spotify_oembed","spreaker_oembed","ted_oembed","tenor_api","tenor_images","tenor_media","tiktok_oembed","twitter_analytics_pixel","twitter_analytics_p
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC1500INData Raw: 6f 6f 67 6c 65 5f 69 6d 67 22 2c 22 67 6f 6f 67 6c 65 5f 74 61 67 22 2c 22 67 6f 6f 67 6c 65 5f 75 72 69 5f 66 72 61 6d 65 22 2c 22 67 6f 6f 67 6c 65 5f 75 72 69 5f 73 63 72 69 70 74 22 5d 2c 22 68 61 73 47 72 61 6e 75 6c 61 72 54 68 69 72 64 50 61 72 74 79 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 22 3a 74 72 75 65 2c 22 65 78 65 6d 70 74 65 64 49 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 5b 22 61 64 76 65 72 74 69 73 65 72 5f 68 6f 73 74 65 64 5f 70 69 78 65 6c 22 2c 22 61 69 72 62 75 73 5f 73 61 74 22 2c 22 61 6d 61 7a 6f 6e 5f 6d 65 64 69 61 22 2c 22 61 70 70 73 5f 66 6f 72 5f 6f 66 66 69 63 65 22 2c 22 61 72 6b 6f 73 65 5f 63 61 70 74 63 68 61 22 2c 22 61 73 70 6e 65 74 5f 63 64 6e 22 2c 22 61 75 74 6f 64 65 73 6b 5f 66 75 73 69 6f 6e 22 2c 22 62 69 6e 67
                                                                                                                                                                                                                          Data Ascii: oogle_img","google_tag","google_uri_frame","google_uri_script"],"hasGranularThirdPartyCookieConsent":true,"exemptedIntegrations":["advertiser_hosted_pixel","airbus_sat","amazon_media","apps_for_office","arkose_captcha","aspnet_cdn","autodesk_fusion","bing
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC1198INData Raw: 47 77 41 62 49 42 74 41 47 36 41 62 34 42 77 41 48 43 41 63 59 42 79 41 48 4b 41 63 77 42 30 41 48 55 41 64 67 42 35 41 48 6f 41 66 67 42 2b 67 48 38 41 59 6f 43 6a 41 4b 4f 41 70 41 43 6d 41 4b 69 41 6c 52 57 63 6f 41 42 69 67 47 4d 41 52 67 51 64 33 64 33 4c 6d 5a 68 59 32 56 69 62 32 39 72 4c 6d 4e 76 62 51 41 3d 2e 41 52 5a 2d 4d 68 69 63 6c 6a 72 58 75 78 43 50 64 42 75 71 79 6d 61 54 32 61 34 66 6d 48 36 73 57 72 52 62 7a 46 74 59 6a 63 36 73 62 77 56 4f 22 2c 22 61 6c 6c 6f 77 6c 69 73 74 65 64 5f 69 66 72 61 6d 65 73 22 3a 5b 22 63 61 70 74 63 68 61 2d 72 65 63 61 70 74 63 68 61 22 2c 22 61 72 6b 6f 73 65 2d 63 61 70 74 63 68 61 22 5d 2c 22 69 73 5f 63 68 65 63 6b 70 6f 69 6e 74 65 64 22 3a 66 61 6c 73 65 7d 2c 35 35 34 30 5d 2c 5b 22 53 65 72 76
                                                                                                                                                                                                                          Data Ascii: GwAbIBtAG6Ab4BwAHCAcYByAHKAcwB0AHUAdgB5AHoAfgB+gH8AYoCjAKOApACmAKiAlRWcoABigGMARgQd3d3LmZhY2Vib29rLmNvbQA=.ARZ-MhicljrXuxCPdBuqymaT2a4fmH6sWrRbzFtYjc6sbwVO","allowlisted_iframes":["captcha-recaptcha","arkose-captcha"],"is_checkpointed":false},5540],["Serv


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          143192.168.2.649883157.240.0.64433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:33:00 UTC375OUTGET /rsrc.php/v3/yw/r/UXtr_j2Fwe-.png HTTP/1.1
                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC1875INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                          content-md5: 07aG/2AEtDHVAZ5LUajMDQ==
                                                                                                                                                                                                                          Expires: Wed, 17 Sep 2025 11:27:41 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                          X-FB-Debug: LflVWonX8vl7uYbTtyD/+A/xRmw3fjt49HHdo2XjiTK+qK2eJaG10dYDezJnP7x8COZfh+naEQoADEOcrFpZ0g==
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:33:00 GMT
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 573
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC1INData Raw: 89
                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC572INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 27 08 03 00 00 00 e3 02 32 1e 00 00 00 f0 50 4c 54 45 47 70 4c 57 5e 6d 67 6e 7d 64 6b 7a 65 6c 7b 63 6a 79 66 6d 7c 60 67 76 5c 63 72 5d 64 73 50 57 66 55 5c 6b 53 5a 69 56 5d 6c 51 58 67 51 58 67 62 69 78 50 57 66 59 60 6f 59 60 6f 52 59 68 50 57 66 55 5c 6b 67 6e 7d 57 5e 6d 67 6e 7d 51 58 67 64 6b 7a 60 67 76 5c 63 72 5d 64 73 55 5c 6b 5a 61 70 57 5e 6d 63 6a 79 51 58 67 96 96 96 3a 58 97 e9 ea ed 97 97 97 3d 5a 98 6a 71 80 ca ca cc a7 b3 cd b0 b0 b1 70 85 b2 68 6f 7e bf c0 c1 90 a0 c1 67 6e 7d 5f 66 75 a6 a6 a7 63 6a 79 5c 74 a8 d4 d4 d6 5b 62 71 65 6c 7b bc c4 d7 66 6d 7c 5e 65 74 58 5f 6e 60 67 76 a4 b1 cb c8 c9 cb 80 92 b9 b7 b8 b9 61 68 77 b5 b6 b7 a8 a8 a9 df df e2 c5 c5 c7 7c 8f
                                                                                                                                                                                                                          Data Ascii: PNGIHDR'2PLTEGpLW^mgn}dkzel{cjyfm|`gv\cr]dsPWfU\kSZiV]lQXgQXgbixPWfY`oY`oRYhPWfU\kgn}W^mgn}QXgdkz`gv\cr]dsU\kZapW^mcjyQXg:X=Zjqpho~gn}_fucjy\t[bqel{fm|^etX_n`gvahw|


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          144192.168.2.649872210.245.8.1514433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:33:00 UTC641OUTGET /reviews/productsmodule?store=lien-hiep-thanh-corp.mysapo.net&page=collection HTTP/1.1
                                                                                                                                                                                                                          Host: newproductreviews.sapoapps.vn
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Origin: https://lienhiepthanhvn.com
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:33:00 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          145192.168.2.649873210.245.8.1514433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:33:00 UTC471OUTGET /reviews/config?callback=jQuery34106616064850779635_1727613176774&store=lien-hiep-thanh-corp.mysapo.net&_=1727613176775 HTTP/1.1
                                                                                                                                                                                                                          Host: newproductreviews.sapoapps.vn
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Cache-Control: public, max-age=2
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Expires: Sun, 29 Sep 2024 12:33:03 GMT
                                                                                                                                                                                                                          Last-Modified: Sun, 29 Sep 2024 12:32:58 GMT
                                                                                                                                                                                                                          Vary: *
                                                                                                                                                                                                                          Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:33:00 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 602
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC602INData Raw: 6a 51 75 65 72 79 33 34 31 30 36 36 31 36 30 36 34 38 35 30 37 37 39 36 33 35 5f 31 37 32 37 36 31 33 31 37 36 37 37 34 28 7b 22 63 6f 6d 6d 65 6e 74 61 74 6f 72 5f 74 79 70 65 22 3a 22 61 6c 6c 22 2c 22 70 75 72 63 68 61 73 65 5f 63 6f 6e 66 69 72 6d 22 3a 74 72 75 65 2c 22 69 73 5f 72 65 70 6c 79 5f 63 6f 6d 6d 65 6e 74 22 3a 74 72 75 65 2c 22 66 69 6c 65 5f 61 74 74 61 63 68 6d 65 6e 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 72 65 76 69 65 77 5f 75 73 65 66 75 6c 22 3a 74 72 75 65 2c 22 72 65 76 69 65 77 5f 75 73 65 66 75 6c 22 3a 22 48 e1 bb af 75 20 c3 ad 63 68 22 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 76 69 22 2c 22 6e 61 6d 65 5f 64 69 73 70 6c 61 79 5f 72 65 70 6c 79 22 3a 6e 75 6c 6c 2c 22 74 79 70 65 5f 72 61 74 69 6e 67 22 3a 22 73 74 61 72 22 2c
                                                                                                                                                                                                                          Data Ascii: jQuery34106616064850779635_1727613176774({"commentator_type":"all","purchase_confirm":true,"is_reply_comment":true,"file_attachment":false,"is_review_useful":true,"review_useful":"Hu ch","language":"vi","name_display_reply":null,"type_rating":"star",


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          146192.168.2.649870123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:33:00 UTC680OUTGET /thumb/large/100/475/499/products/untitled-1-952979d3-dbc4-4ded-aafc-d0cd0ad4b3b2.jpg?v=1673688292127 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:33:01 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 615808
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Wed, 17 Jul 2024 18:52:56 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.99242c972d08889f84240e7b5a39afa7
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC15663INData Raw: 52 49 46 46 78 65 09 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 df 01 00 18 01 00 49 43 43 50 70 80 08 00 00 08 80 70 41 44 42 45 02 10 00 00 70 72 74 72 43 4d 59 4b 4c 61 62 20 07 d0 00 07 00 1a 00 05 00 29 00 35 61 63 73 70 41 50 50 4c 00 00 00 00 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 00 74 63 70 72 74 00 00 01 70 00 00 00 2b 77 74 70 74 00 00 01 9c 00 00 00 14 41 32 42 30 00 00 01 b0 00 00 a2 06 41 32 42 32 00 00 01 b0 00 00 a2 06 41 32 42 31 00 00 a3 b8 00 00 a2 06 42 32 41 30 00 01 45 c0 00 02 38 b4 42
                                                                                                                                                                                                                          Data Ascii: RIFFxeWEBPVP8X ICCPppADBEprtrCMYKLab )5acspAPPLADBE-ADBEdesctcprtp+wtptA2B0A2B2A2B1B2A0E8B
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC16384INData Raw: 45 ab 29 a0 51 29 d0 a7 ca 9c 45 16 a8 a6 8f 8f 52 02 ba 9f f3 81 d8 00 00 80 00 80 00 d9 b5 71 81 6c aa c5 0e 72 d7 6e 37 af bf 74 1b 6f b7 99 9b 75 49 71 2d 82 ac 76 6b 72 a3 6a eb 77 8a 74 1b 52 05 78 a0 75 82 36 7a 79 a0 76 c0 12 02 7a 79 76 ad d7 b7 6f 57 77 de c3 70 70 dc 78 47 ae 49 72 41 78 b7 98 4b 73 8f 79 34 81 74 74 d2 79 be 69 c7 76 0e 7a 51 50 eb 77 34 7a d6 35 68 78 21 7b 3e 10 ce 78 c2 7a ad d5 e2 6d 84 83 1d c1 a4 6f 1b 82 67 ac b5 70 99 81 c2 96 cc 72 00 81 49 80 1c 73 5e 80 ea 68 93 74 b2 80 9c 4f d9 75 e5 80 4a 34 6c 76 bc 7f ef 0f c0 77 41 7f 22 d4 19 6b ea 8e 4a bf d5 6d 8e 8c 90 aa ee 6f 19 8a f0 95 3a 70 97 89 75 7e b0 72 0e 88 31 67 57 73 76 87 04 4e cc 74 b4 85 e2 33 80 75 72 84 db 0e d6 75 f3 83 30 d2 7a 6a 94 99 6f be 3b 6c 40
                                                                                                                                                                                                                          Data Ascii: E)Q)ERqlrn7touIq-vkrjwtRxu6zyvzyvoWwppxGIrAxKsy4ttyivzQPw4z5hx!{>xzmogprIs^htOuJ4lvwA"kJmo:pu~r1gWsvNt3uru0zjo;l@
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC16384INData Raw: 00 00 00 80 00 80 00 64 5a 88 88 84 8b 59 52 87 e6 84 77 4d 68 87 20 84 2f 40 76 86 54 83 d0 32 5a 85 b0 83 8a 22 80 85 58 83 89 0f 33 85 21 83 47 00 00 80 00 80 00 00 00 80 00 80 00 63 de 87 80 8c 45 59 0d 86 ef 8b e5 4d 2f 86 1f 8b 24 40 3f 85 2c 8a 3b 32 2f 84 67 89 b0 22 36 84 06 8a 01 0e e5 83 a0 87 f2 00 00 80 00 80 00 00 00 80 00 80 00 63 7c 86 b1 94 19 58 ad 86 21 93 7c 4c cb 85 4d 92 53 3f e1 84 4f 91 06 31 e3 83 73 90 6e 22 02 82 ed 90 2a 0e db 82 5d 8a 0b 00 00 80 00 80 00 00 00 80 00 80 00 5c e0 9e f1 55 df 52 42 9d 59 58 9f 46 c0 9c 08 5b 45 39 f9 9a fb 5d b8 2b 89 9a 7d 5f be 1a 49 9b cd 60 b8 06 84 9c 4a 61 04 00 00 83 a3 6d 49 00 00 80 00 80 00 5c 06 9c dd 5d 1d 51 ac 9b 59 5f 55 46 37 99 f4 61 79 39 95 98 c0 63 72 2b 51 98 14 65 0c 1a 50
                                                                                                                                                                                                                          Data Ascii: dZYRwMh /@vT2Z"X3!GcEYM/$@?,;2/g"6c|X!|LMS?O1sn"*]\URBYXF[E9]+}_I`JamI\]QY_UF7ay9cr+QeP
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC16384INData Raw: dd 7b bc 79 d2 c4 a8 7c 1c 7a 07 ad 25 7c 83 7a 5e 95 71 7c f7 7a dd 7d ad 7d 7c 7b 82 65 f0 7e 15 7c 3e 4e 44 7e d9 7d 34 36 cb 7f e9 7e 7d f0 b2 79 b9 84 cf da 2d 7a 34 83 ca c3 2a 7a b3 82 e8 ab cf 7b 3b 82 32 94 34 7b d0 81 aa 7c 88 7c 76 81 42 64 e1 7d 2e 80 e3 4d 55 7e 10 80 9f 36 01 7f 3a 80 68 ee cc 78 59 90 02 d8 6a 78 e5 8d da c1 9f 79 78 8b d2 aa 5e 7a 19 8a 10 92 ea 7a c9 88 7d 7b 64 7b 8b 87 05 63 e4 7c 5f 85 86 4c 7d 7d 5b 83 fe 35 4c 7e 9b 82 3f ed 06 77 33 9b 31 d6 ae 77 c8 97 ef bf f8 78 68 94 d8 a8 e0 79 19 91 f2 91 98 79 e1 8f 54 7a 41 7a bb 8c c3 62 f2 7b a7 8a 1a 4b b8 7c b9 87 47 34 ad 7e 0c 83 fd eb 69 76 47 a6 55 d5 1b 76 de a2 03 be 72 77 85 9d de a7 77 78 41 99 ec 90 4d 79 16 96 1d 79 28 7a 06 92 72 62 0d 7b 06 8e 96 4b 02 7c 2c
                                                                                                                                                                                                                          Data Ascii: {y|z%|z^q|z}}|{e~|>ND~}46~}y-z4*z{;24{||vBd}.MU~6:hxYjxyx^zz}{d{c|_L}}[5L~?w31wxhyyTzAzb{K|G4~ivGUvrwwxAMyy(zrb{K|,
                                                                                                                                                                                                                          2024-09-29 12:33:02 UTC16384INData Raw: 48 42 2d 8b 8c 87 86 37 02 88 df 85 c7 2c 79 86 59 83 fd 23 70 83 e7 82 39 7c bd 98 1d 96 95 71 97 95 9e 94 a8 65 db 92 ef 92 4e 59 c6 90 2a 8f b5 4d ba 8d 7d 8d 22 41 ee 8a ed 8a 98 36 d8 88 55 88 15 2c 80 85 db 85 81 23 92 83 84 82 fd 7c 7c 97 b4 9d 28 71 57 95 2c 9a a6 65 95 92 73 97 8c 59 7f 8f a6 94 21 4d 81 8c f6 90 be 41 c7 8a 6a 8d 65 36 c3 87 e2 8a 17 2c 81 85 7d 86 c3 23 ae 83 35 83 9d 74 eb a9 50 63 e8 6a 4f a5 e3 66 3d 5f 60 a2 72 68 a1 54 1f 9e d0 6b 1e 48 b9 9a ee 6d be 3d 6f 96 d9 70 90 32 be 92 9f 73 8c 28 c0 8e 48 76 d9 20 22 89 f8 7a 62 74 75 a8 35 6b 23 6a 10 a4 b8 6c ba 5f 2d a1 24 6e 6e 53 ff 9d 6a 70 44 48 a9 99 83 72 42 3d 74 95 79 74 6e 32 dd 91 4f 76 bd 29 07 8d 0e 79 4c 20 9e 88 db 7c 03 74 15 a6 bc 72 14 69 9f a3 49 73 0d 5e d9
                                                                                                                                                                                                                          Data Ascii: HB-7,yY#p9|qeNY*M}"A6U,#||(qW,esY!MAje6,}#5tPcjOf=_`rhTkHm=op2s(Hv "zbtu5k#jl_-$nnSjpDHrB=tytn2Ov)yL |triIs^
                                                                                                                                                                                                                          2024-09-29 12:33:02 UTC16384INData Raw: d9 7c 2f 72 1f 65 29 6f e3 68 52 67 e5 71 73 5e 20 6a 90 73 00 53 a2 6d 42 74 8b 48 f6 70 1e 76 29 3e 2a 73 32 77 e1 34 04 76 66 79 b0 2a 90 79 c4 7b a9 22 85 7d 0c 7d b7 71 21 62 9c 77 76 67 82 65 97 78 61 5d 70 68 7f 79 37 52 fa 6b 70 7a 04 48 5e 6e 89 7a de 3d d1 71 d8 7b d2 33 d5 75 4b 7c d8 2a 90 78 e6 7d f2 22 b5 7c 60 7f 0f 70 53 60 6b 7e d2 66 c5 63 9c 7f 19 5c c7 66 b9 7f 35 52 65 69 e0 7f 40 47 df 6d 31 7f 57 3d 79 70 b5 7f 82 33 ba 74 57 7f bd 2a 99 78 28 7f fd 22 dc 7b d1 80 38 6f b0 5e 99 85 e5 66 34 61 f7 85 8d 5c 41 65 41 84 ef 51 f0 68 93 84 33 47 78 6c 11 83 84 3d 21 6f c9 82 e7 33 8d 73 95 82 59 2a a0 77 8a 81 c7 22 fc 7b 5d 81 32 6f 39 5d 24 8c aa 65 c7 60 aa 8b bf 5b d6 64 16 8a 65 51 8e 67 88 88 db 47 2e 6b 25 87 60 3c f3 6f 00 85 f9
                                                                                                                                                                                                                          Data Ascii: |/re)ohRgqs^ jsSmBtHpv)>*s2w4vfy*y{"}}q!bwvgexa]phy7RkpzH^nz=q{3uK|*x}"|`pS`k~fc\f5Rei@Gm1W=yp3tW*x("{8o^f4a\AeAQh3Gxl=!o3sY*w"{]2o9]$e`[deQgG.k%`<o
                                                                                                                                                                                                                          2024-09-29 12:33:02 UTC16384INData Raw: 9a 46 2d ff 97 51 41 ff 9a 53 4f fe 9c 55 5e f5 9c 5a 6c ec 9b 5f 7a e4 99 67 87 dc 96 71 92 d5 93 7b 9c cf 90 84 a4 cb 8e 8c ab c8 8a 90 b0 c5 87 94 b4 c3 84 98 b7 c2 81 9b b9 c1 7f 9e ba c1 7d a2 bb c0 7b a6 bc c0 79 ab bd bf 78 b2 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd ff 9c 38 1a ff 9a 46 2d ff 97 51 41 ff 9a 53 4f fe 9c 55 5e f5 9c 5a 6c ec 9b 5f 7a e4 99 67 87 dc 96 71 92 d5 93 7b 9c cf 90 84 a4 cb 8e 8c ab c8 8a 90 b0 c5 87 94 b4 c3 84 98 b7 c2 81 9b b9 c1 7f 9e ba c1 7d a2 bb c0 7b a6 bc c0 79 ab bd bf 78 b2 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd bb 78 b3 bd
                                                                                                                                                                                                                          Data Ascii: F-QASOU^Zl_zgq{}{yxxxxxxxxxxxxx8F-QASOU^Zl_zgq{}{yxxxxxxxxxxxx
                                                                                                                                                                                                                          2024-09-29 12:33:02 UTC16384INData Raw: f6 26 1c a7 f5 31 2c 9b f5 3b 3a 90 f5 44 47 85 f5 4c 51 7c f5 53 5a 73 f5 59 60 6b f3 5f 66 65 f0 66 6a 61 ed 6d 6d 5d eb 74 70 5a ea 7a 73 58 e8 81 74 56 e7 87 76 54 e6 8d 78 53 e5 94 79 51 e4 9b 7a 50 e4 a1 7b 4f e3 aa 7c 4e e3 b0 7c 4e e3 b0 7c 4e e3 b0 7c 4e e3 b0 7c 4e e3 b0 7c 4e e3 b0 7c 4e e3 b0 7c 4e e3 b0 7c 4e e3 b0 7c ff a8 1c 02 eb bc 0c 01 cd cc 09 00 c1 e0 0c 04 b2 fa 19 10 a5 fc 27 20 9a fd 32 2e 8f fd 3d 3b 85 fe 45 45 7b ff 4d 4e 72 ff 54 55 6b fb 5a 5a 64 f8 60 5f 60 f6 67 62 5c f4 6d 65 59 f2 72 67 57 f1 78 69 55 f0 7e 6a 53 ef 83 6c 51 ee 89 6d 50 ed 8f 6e 4e ec 94 6f 4d eb 9a 70 4c eb a1 71 4b ea a6 72 4b ea a6 72 4b ea a6 72 4b ea a6 72 4b ea a6 72 4b ea a6 72 4b ea a6 72 4b ea a6 72 4b ea a6 72 f7 b3 0d 00 cc c3 08 00 bf d1 08 00
                                                                                                                                                                                                                          Data Ascii: &1,;:DGLQ|SZsY`k_fefjamm]tpZzsXtVvTxSyQzP{O|N|N|N|N|N|N|N|N|N|' 2.=;EE{MNrTUkZZd`_`gb\meYrgWxiU~jSlQmPnNoMpLqKrKrKrKrKrKrKrKrKr
                                                                                                                                                                                                                          2024-09-29 12:33:02 UTC16384INData Raw: b0 49 24 ae ab 52 31 a5 a6 5a 3d 9d a2 61 47 95 9e 68 4f 8e 9b 6e 57 88 98 75 5d 82 95 7c 63 7d 93 84 68 78 90 8c 6c 74 8f 95 70 70 8d a0 72 6d 8c ac 74 6a 8c bb 75 69 8d ce 75 69 8d e8 74 6b 8b e9 73 6d 89 ea 71 6d 88 ea 71 6d 88 ea 71 6d 88 ea 71 6d 88 ea 71 6d 88 ea 71 6d 88 ea 71 ff 70 17 02 ff 81 15 01 ff 90 16 01 ff 9e 1a 01 f0 ab 1b 01 e2 b6 16 00 d3 bd 1d 01 c8 bb 2f 08 bd b8 3c 15 b3 b4 47 23 a9 b0 50 30 a0 ab 58 3b 98 a8 5f 45 90 a4 66 4e 89 a1 6c 55 82 9e 73 5b 7d 9c 7a 61 77 99 81 66 72 97 8a 6a 6e 96 93 6e 6a 94 9e 71 66 94 aa 73 64 93 b8 73 63 94 cb 73 63 94 e6 72 65 92 ea 71 67 8f ea 70 67 8e ea 70 67 8e ea 70 67 8e ea 70 67 8e ea 70 67 8e ea 70 67 8e ea 70 ff 73 15 02 ff 85 13 01 ff 94 14 00 fc a3 15 00 ea b0 12 00 d9 be 0c 00 cd c1 1b 01
                                                                                                                                                                                                                          Data Ascii: I$R1Z=aGhOnWu]|c}hxltpprmtjuiuitksmqmqmqmqmqmqmqp/<G#P0X;_EfNlUs[}zawfrjnnjqfsdscscreqgpgpgpgpgpgpgps
                                                                                                                                                                                                                          2024-09-29 12:33:02 UTC16384INData Raw: 65 6d 27 ac 63 75 2b a9 61 7c 2f a6 5f 84 32 a3 5e 8b 35 a1 5d 93 37 9e 5c 9b 39 9c 5b a4 3b 99 5a af 3d 97 5a bb 3e 96 5a cc 3f 94 5a e5 3f 92 5b f5 3e 91 5b ff 3e 90 5c ff 3d 90 5c ff 3c 8f 5c ff 3c 8f 5c ff 3c 8f 5c ff 3c 8f 5c ff 3c ff 55 11 00 ff 5f 0d 00 ff 69 0e 00 ff 71 0e 00 f5 77 10 00 e6 7b 11 00 d9 7d 18 00 ce 7d 2a 02 c5 7b 39 06 be 77 45 0e b7 74 50 15 b1 70 59 1c ad 6d 62 22 a8 6a 69 27 a5 68 71 2c a1 66 78 2f 9e 64 80 33 9b 62 87 36 98 61 8f 38 96 60 98 3b 93 5f a1 3d 91 5e ab 3f 8f 5e b8 40 8d 5e c8 41 8b 5e e1 41 8a 5f f3 40 89 5f ff 3f 89 60 ff 3e 88 60 ff 3e 88 60 ff 3d 88 60 ff 3d 88 60 ff 3d 88 60 ff 3d ff 57 0f 00 ff 62 0c 00 ff 6c 0c 00 f8 74 0c 00 e9 7a 0c 00 de 7e 0c 00 d2 81 15 00 c8 81 27 01 c0 7f 36 06 b8 7c 42 0d b2 78 4d 15
                                                                                                                                                                                                                          Data Ascii: em'cu+a|/_2^5]7\9[;Z=Z>Z?Z?[>[>\=\<\<\<\<\<U_iqw{}}*{9wEtPpYmb"ji'hq,fx/d3b6a8`;_=^?^@^A^A_@_?`>`>`=`=`=`=Wbltz~'6|BxM


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          147192.168.2.649871123.30.242.134433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:33:00 UTC680OUTGET /thumb/large/100/475/499/products/untitled-4-a2a34d89-46ce-4c2e-9a18-3e8810b74464.jpg?v=1673659087740 HTTP/1.1
                                                                                                                                                                                                                          Host: bizweb.dktcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://lienhiepthanhvn.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:33:01 GMT
                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                          Content-Length: 48536
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                          Last-Modified: Wed, 17 Jul 2024 18:52:56 GMT
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST, OPTIONS
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          Access-Control-Allow-Headers: Accept,Authorization,Cache-Control,Content-Length,Content-Type,DNT,If-Modified-Since,Keep-Alive,Key,Origin,Range,User-Agent,X-Requested-With
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Server: VCCloud CDN / 250.8066945e115c7d8cdcd75b54e0d40dbc
                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                          X-Cache: HIT from VCCloud CDN
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC15664INData Raw: 52 49 46 46 90 bd 00 00 57 45 42 50 56 50 38 20 84 bd 00 00 30 33 01 9d 01 2a dc 01 e0 01 00 00 00 25 37 7a 4d c7 bd 43 2f 46 a5 9a 73 02 6d fb 27 e5 bf 79 c4 c1 e8 1f 87 9f b8 bf e2 3e 48 a9 af cf 3f b4 7f 89 fe b5 fd af fd f7 f9 7f 92 df e8 3e e0 3a 9a e9 bf f7 bf 96 3f d5 7d d8 fc 9f f3 df ef 7f dd 3f c6 7f 9d fe ed ff 9f fd 7f dc df ee 1f e8 7f bf fe dc 7e ff fd 98 fc ab fe 3b fb 7f ed e7 ef b7 e0 17 f0 ef e2 bf cd ff ad ff 8b fe d5 fd 87 fe df cc 77 fb 3f f3 7e eb bf b8 7f 83 ff 5b fd db fb df c0 3f e3 bf cb ff b6 ff 78 fb ef ff 57 f9 3d fe cf fe 2f fa df 74 5f e1 7f d1 ff c4 ff 0f fe bb e4 0b fa 37 f5 5f bb 7f df 8f f9 9f 99 9f f4 fd 88 ff cd ff b7 ff bf ee 07 fd 23 fb 17 fb cf cc 8f df ff b6 cf f4 bf f0 7f cd 7f a5 ff 93 fb f5 ff 6b f4 bb fa 67 f8
                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8 03*%7zMC/Fsm'y>H?>:?}?~;w?~[?xW=/t_7_#kg
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC16384INData Raw: 0b e9 c1 f4 85 23 60 14 01 8f b9 67 33 81 84 9c 88 3d 03 99 a1 76 12 8c f3 b9 6f 71 56 e2 33 3d e2 91 9a 2f 36 ab 24 8e ae da a4 8a 75 57 6d c6 3a 02 93 18 59 59 30 a2 07 2b c1 93 e8 83 1b 66 fd 8a c0 39 8e 0c 23 b1 10 6b 7b 73 01 b2 57 96 2d 7f 10 dc ce af 1f 6a 6b d7 68 b2 ae 67 f0 9c 99 9b 2b c4 f9 ec 5c 6f 6e e3 f5 2e 42 fc f0 69 b7 e6 37 c6 9e e6 61 55 79 96 5d 4a bf c7 77 ea 9f 3f 6b 19 2b a6 8b 40 11 2e 49 34 5b 4f 17 1b a6 6d c2 8b 1c 98 53 0a 52 5c e1 e3 ef 6b a9 ca 80 78 01 cf 2d 88 02 89 e3 f9 db 9d e7 f5 7a f3 27 68 4a 5e 42 28 7d c6 60 17 2f eb 0f 21 0e 8b fe b7 c2 d3 86 a7 ab e7 f2 8d 30 ec 5c 8d 53 30 56 9e d5 24 30 7f da 91 05 57 28 94 9c 53 0c b9 c0 9a d2 75 b4 08 93 47 8e df 0f 7f 18 e7 0b 3d eb 78 e8 1f 6b ed f8 b7 65 7b ad ea f3 6a 1d
                                                                                                                                                                                                                          Data Ascii: #`g3=voqV3=/6$uWm:YY0+f9#k{sW-jkhg+\on.Bi7aUy]Jw?k+@.I4[OmSR\kx-z'hJ^B(}`/!0\S0V$0W(SuG=xke{j
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC16384INData Raw: 11 f7 7f 57 33 d8 17 f2 f0 d1 0d db ab 08 07 c6 84 72 fd 1d 9f 59 8d 21 52 3b 9f d6 42 b7 d1 7f 76 f4 85 15 d7 bb 66 c8 16 65 c3 a0 c4 3b 19 64 13 96 8b 7c f3 6d 24 9e 06 d6 1a f2 98 73 2c 55 ad 4f 4c 0e 00 2c df 13 d2 0e 95 30 f6 8b ef f3 82 e2 17 33 ec 63 b8 3e 34 94 25 7a 70 e3 7b 76 c7 2e b8 39 e4 7d 9f 0d e3 95 fb aa 09 12 54 87 33 75 8f ec c0 21 20 53 b6 23 b3 b1 03 79 86 fe 0a d1 96 12 28 94 4f 10 1a 51 49 3f cc 69 85 34 cd b6 e5 c6 6a b7 da cd af a5 a2 8c a2 f6 8f cd cb 0f 0f 04 dd 7a 51 e4 71 a2 51 e6 1d 0b b1 cd 43 17 e8 66 ff f2 37 60 30 2d 12 b2 83 6d f4 a5 97 8c f7 96 8b 5e db ac 79 ad 3f 95 73 b9 36 23 cd 30 7c 21 8d 37 39 b1 89 5f 07 8b 6a 19 d6 7d 8f 74 3c 2e c2 4a 2c 4f 8d 37 e0 82 d9 ab 6f 0a 4d 23 5d c0 9a d0 df c6 34 a2 b7 37 1c 77 a8
                                                                                                                                                                                                                          Data Ascii: W3rY!R;Bvfe;d|m$s,UOL,03c>4%zp{v.9}T3u! S#y(OQI?i4jzQqQCf7`0-m^y?s6#0|!79_j}t<.J,O7oM#]47w
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC104INData Raw: a0 93 7e 09 1b 93 96 d3 c4 1f 9d 65 8b b4 da 42 ba 06 f8 de 12 6e 3c d4 41 9e 16 3e 0f 2b aa e0 52 3e 0b a3 de fa 0e ca f0 06 f8 ef 25 35 0b 3a a1 fa 94 9e 61 41 35 21 1d 32 89 f8 07 62 00 72 f9 76 ec f1 d1 f8 d0 a6 01 46 a5 c2 6f a2 58 d7 87 06 52 9c 4a 2a b1 fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                          Data Ascii: ~eBn<A>+R>%5:aA5!2brvFoXRJ*


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          148192.168.2.649875210.245.8.1334433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC1042OUTGET /san-pham-kem-qua-tang HTTP/1.1
                                                                                                                                                                                                                          Host: lienhiepthanhvn.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: cart_currency=VND; _landing_page=%2F; _orig_referrer=; _landing_full_page=https://lienhiepthanhvn.com/; _landing_type=index; _fbp=fb.1.1727613162416.239627022191271421; _s=afc21f73-d14a-47c5-b891-3ba7c39016cc; _v=55aa59b2-8cff-4ca9-ba60-e36464a2d28a; _origin_reference_site=; _v_new=true; cart=b6cb4dc70501e87680c14ba100f4c0d6; cart_sig=1e54fde56ed62b02695c7af2e391539b
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC650INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:33:01 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          ETag: W/"3c50941af8ca7a73de28a3ca8d52a299"
                                                                                                                                                                                                                          Set-Cookie: cart_currency=VND; expires=Sun, 13 Oct 2024 12:33:01 GMT; path=/
                                                                                                                                                                                                                          Set-Cookie: bizweb_tempdata=; expires=Thu, 01 Jan 1970 00:00:00 GMT; path=/; secure; samesite=lax; httponly
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          Content-Security-Policy: block-all-mixed-content; upgrade-insecure-requests;
                                                                                                                                                                                                                          X-Alternate-Cache-Key: W/"154354fdf35376641f7c9b9cd3892b7d"
                                                                                                                                                                                                                          X-Cache: miss
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC15734INData Raw: 39 64 61 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 76 69 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 66 32 30 30 30 36 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 34 20 4b 68 c3 b4 6e 67 20 74 c3 ac 6d 20 74 68 e1 ba a5 79 20 74 72 61 6e 67 20 7c 20 4c 69 c3 aa 6e
                                                                                                                                                                                                                          Data Ascii: 9da7<!DOCTYPE html><html lang="vi"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><meta name="theme-color" content="#f20006" /><title>404 Khng tm thy trang | Lin
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC16384INData Raw: 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 20 6d 61 72 67 69 6e 2d 74 6f 70 2d 36 30 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 2d 36 30 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 36 20 63 6f 6c 2d 6d 64 2d 36 20 63 6f 6c 2d 73 6d 2d 31 32 20 63 6f 6c 2d 31 32 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 2d 34 30 34 22 3e 0a 09 09 09 09 3c 69 6d 67 20 63 6c 61 73 73 3d 22 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 20 63 65 6e 74 65 72 2d 62 6c 6f 63 6b 22 20 73 72 63 3d 22 2f 2f 62 69 7a 77 65 62 2e 64 6b 74 63 64 6e 2e 6e 65 74 2f 31 30 30 2f 34 37 35 2f 34 39 39 2f 74 68 65 6d 65 73 2f 38 39 32 31 35 39 2f 61 73 73 65 74
                                                                                                                                                                                                                          Data Ascii: ><div class="container margin-top-60 margin-bottom-60"><div class="row"><div class="col-lg-6 col-md-6 col-sm-12 col-12"><div class="image-404"><img class="img-responsive center-block" src="//bizweb.dktcdn.net/100/475/499/themes/892159/asset
                                                                                                                                                                                                                          2024-09-29 12:33:02 UTC16384INData Raw: 09 09 09 09 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 55 54 49 4c 2e 6c 6f 61 64 45 76 65 6e 74 73 29 3b 0a 09 09 09 4e 75 6d 62 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 6d 61 74 4d 6f 6e 65 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 63 2c 20 64 2c 20 74 29 7b 0a 09 09 09 09 76 61 72 20 6e 20 3d 20 74 68 69 73 2c 20 0a 09 09 09 09 09 63 20 3d 20 69 73 4e 61 4e 28 63 20 3d 20 4d 61 74 68 2e 61 62 73 28 63 29 29 20 3f 20 32 20 3a 20 63 2c 20 0a 09 09 09 09 09 64 20 3d 20 64 20 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 3f 20 22 2e 22 20 3a 20 64 2c 20 0a 09 09 09 09 09 74 20 3d 20 74 20 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 3f 20 22 2e 22 20 3a 20 74 2c 20 0a 09 09 09 09 09 73 20 3d 20 6e 20 3c 20 30 20 3f 20 22 2d 22 20 3a 20 22 22 2c 20 0a
                                                                                                                                                                                                                          Data Ascii: $(document).ready(UTIL.loadEvents);Number.prototype.formatMoney = function(c, d, t){var n = this, c = isNaN(c = Math.abs(c)) ? 2 : c, d = d == undefined ? "." : d, t = t == undefined ? "." : t, s = n < 0 ? "-" : "",
                                                                                                                                                                                                                          2024-09-29 12:33:02 UTC16384INData Raw: 74 79 20 6a 73 2d 71 75 61 6e 74 69 74 79 2d 70 72 6f 64 75 63 74 20 69 6e 70 75 74 2d 74 65 78 74 20 6e 75 6d 62 65 72 2d 73 69 64 65 62 61 72 20 69 6e 70 75 74 5f 70 6f 70 20 69 6e 70 75 0d 0a 37 30 61 35 0d 0a 74 5f 70 6f 70 20 71 74 79 49 74 65 6d 27 2b 20 69 74 65 6d 2e 76 61 72 69 61 6e 74 5f 69 64 20 2b 27 22 20 69 64 3d 22 71 74 79 49 74 65 6d 27 2b 20 69 74 65 6d 2e 76 61 72 69 61 6e 74 5f 69 64 20 2b 27 22 20 6e 61 6d 65 3d 22 4c 69 6e 65 73 22 20 69 64 3d 22 75 70 64 61 74 65 73 5f 27 2b 20 69 74 65 6d 2e 76 61 72 69 61 6e 74 5f 69 64 20 2b 27 22 20 73 69 7a 65 3d 22 34 22 20 76 61 6c 75 65 3d 22 27 2b 20 69 74 65 6d 2e 71 75 61 6e 74 69 74 79 20 2b 27 22 3e 27 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 20 20 20 2b 20 27
                                                                                                                                                                                                                          Data Ascii: ty js-quantity-product input-text number-sidebar input_pop inpu70a5t_pop qtyItem'+ item.variant_id +'" id="qtyItem'+ item.variant_id +'" name="Lines" id="updates_'+ item.variant_id +'" size="4" value="'+ item.quantity +'">' + '
                                                                                                                                                                                                                          2024-09-29 12:33:02 UTC12531INData Raw: 64 54 68 69 73 5f 69 74 65 6d 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 74 65 6c 3a 30 39 34 33 2e 38 33 33 2e 33 32 32 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 70 68 6f 6e 65 22 20 74 69 74 6c 65 3d 22 47 e1 bb 8d 69 20 6e 67 61 79 20 63 68 6f 20 63 68 c3 ba 6e 67 20 74 c3 b4 69 22 3e 0a 09 09 09 3c 73 76 67 20 77 69 64 74 68 3d 22 34 34 22 20 68 65 69 67 68 74 3d 22 34 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 20 34 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 09 09 09 09 3c 63 69 72 63 6c 65 20 63 78 3d 22 32 32 22 20 63 79 3d 22 32 32 22 20 72 3d 22 32 32 22 20 66 69 6c 6c 3d 22 75 72 6c 28
                                                                                                                                                                                                                          Data Ascii: dThis_item-icon" href="tel:0943.833.322" rel="nofollow" aria-label="phone" title="Gi ngay cho chng ti"><svg width="44" height="44" viewBox="0 0 44 44" fill="none" xmlns="http://www.w3.org/2000/svg"><circle cx="22" cy="22" r="22" fill="url(


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          149192.168.2.649884157.240.0.64433652C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC374OUTGET /rsrc.php/v3/y8/r/9gVI2FPQB3A.js HTTP/1.1
                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC1931INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                          content-md5: W10ADrmRC6LMG8eOeM//0A==
                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 06:23:58 GMT
                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                          X-FB-Debug: iyig+Njdtu4601zZUguPSTuCVVt7J0vIoWyQ1tZdE3nnoHVaR6hRqezOvz2U1xSFG4S4CnwbYN0ADXOj10GEjg==
                                                                                                                                                                                                                          Date: Sun, 29 Sep 2024 12:33:01 GMT
                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 225293
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC1INData Raw: 3b
                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC15870INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 49 6d 70 6c 46 6f 72 42 6c 75 65 22 2c 5b 22 45 76 65 6e 74 22 2c 22 54 69 6d 65 53 6c 69 63 65 22 2c 22 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 22 2c 22 73 65 74 49 6d 6d 65 64 69 61 74 65 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 3d 63 28 22 54 69 6d 65 53 6c 69 63 65 22 29 2e 67 75 61 72 64 28 64 2c 22 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 20 63 61 70 74 75 72 65 20 22 2b 62 29 3b 69 66 28 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c
                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/__d("EventListenerImplForBlue",["Event","TimeSlice","emptyFunction","setImmediateAcrossTransitions"],(function(a,b,c,d,e,f,g){function h(a,b,d,e){var f=c("TimeSlice").guard(d,"EventListener capture "+b);if(a.addEventListener){a.addEventL
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC16384INData Raw: 2e 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3e 64 26 26 4a 28 29 29 3b 29 7b 76 61 72 20 67 3d 63 2e 63 61 6c 6c 62 61 63 6b 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 67 29 7b 63 2e 63 61 6c 6c 62 61 63 6b 3d 6e 75 6c 6c 3b 77 3d 63 2e 70 72 69 6f 72 69 74 79 4c 65 76 65 6c 3b 67 3d 67 28 63 2e 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3c 3d 64 29 3b 64 3d 68 2e 75 6e 73 74 61 62 6c 65 5f 6e 6f 77 28 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 67 29 7b 63 2e 63 61 6c 6c 62 61 63 6b 3d 67 3b 44 28 64 29 3b 65 3d 21 30 3b 62 72 65 61 6b 20 62 7d 63 3d 3d 3d 6d 28 73 29 26 26 6e 28 73 29 3b 44 28 64 29 7d 65 6c 73 65 20 6e 28 73 29 3b 63 3d 6d 28 73 29 7d 69 66 28 6e 75 6c 6c 21 3d 3d 63 29 65 3d
                                                                                                                                                                                                                          Data Ascii: .expirationTime>d&&J());){var g=c.callback;if("function"===typeof g){c.callback=null;w=c.priorityLevel;g=g(c.expirationTime<=d);d=h.unstable_now();if("function"===typeof g){c.callback=g;D(d);e=!0;break b}c===m(s)&&n(s);D(d)}else n(s);c=m(s)}if(null!==c)e=
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC16384INData Raw: 4b 62 5b 4c 62 5d 3d 6e 75 6c 6c 2c 4c 62 2d 2d 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 64 2c 65 29 7b 4c 62 2b 2b 2c 4b 62 5b 4c 62 5d 3d 64 2e 63 75 72 72 65 6e 74 2c 64 2e 63 75 72 72 65 6e 74 3d 65 7d 76 61 72 20 4d 62 3d 67 28 6e 75 6c 6c 29 2c 4e 62 3d 67 28 6e 75 6c 6c 29 2c 4f 62 3d 67 28 6e 75 6c 6c 29 2c 50 62 3d 67 28 6e 75 6c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 51 62 28 64 2c 65 29 7b 44 28 4f 62 2c 65 29 3b 44 28 4e 62 2c 64 29 3b 44 28 4d 62 2c 6e 75 6c 6c 29 3b 64 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 73 77 69 74 63 68 28 64 29 7b 63 61 73 65 20 39 3a 63 61 73 65 20 31 31 3a 65 3d 28 65 3d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 3f 28 65 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 3f 6a 6e 28 65 29 3a 30 3a 30 3b 62 72 65 61
                                                                                                                                                                                                                          Data Ascii: Kb[Lb]=null,Lb--)}function D(d,e){Lb++,Kb[Lb]=d.current,d.current=e}var Mb=g(null),Nb=g(null),Ob=g(null),Pb=g(null);function Qb(d,e){D(Ob,e);D(Nb,d);D(Mb,null);d=e.nodeType;switch(d){case 9:case 11:e=(e=e.documentElement)?(e=e.namespaceURI)?jn(e):0:0;brea
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC16384INData Raw: 3a 45 64 3d 45 64 2e 6e 65 78 74 3d 64 29 2c 47 64 3d 21 30 2c 46 64 7c 7c 28 46 64 3d 21 30 2c 50 64 28 4c 64 29 29 2c 74 7c 7c 4d 64 28 64 2c 66 62 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 64 28 64 2c 65 29 7b 69 66 28 21 48 64 26 26 47 64 29 7b 48 64 3d 21 30 3b 64 6f 7b 76 61 72 20 66 3d 21 31 3b 66 6f 72 28 76 61 72 20 67 3d 44 64 3b 6e 75 6c 6c 21 3d 3d 67 3b 29 7b 69 66 28 21 65 7c 7c 21 7a 26 26 30 3d 3d 3d 67 2e 74 61 67 29 69 66 28 30 21 3d 3d 64 29 7b 76 61 72 20 68 3d 67 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 3b 69 66 28 30 3d 3d 3d 68 29 76 61 72 20 69 3d 30 3b 65 6c 73 65 7b 76 61 72 20 6a 3d 67 2e 73 75 73 70 65 6e 64 65 64 4c 61 6e 65 73 2c 6b 3d 67 2e 70 69 6e 67 65 64 4c 61 6e 65 73 3b 69 3d 28 31 3c 3c 33 31 2d 73 62 28 34 32 7c 64 29
                                                                                                                                                                                                                          Data Ascii: :Ed=Ed.next=d),Gd=!0,Fd||(Fd=!0,Pd(Ld)),t||Md(d,fb())}function Kd(d,e){if(!Hd&&Gd){Hd=!0;do{var f=!1;for(var g=Dd;null!==g;){if(!e||!z&&0===g.tag)if(0!==d){var h=g.pendingLanes;if(0===h)var i=0;else{var j=g.suspendedLanes,k=g.pingedLanes;i=(1<<31-sb(42|d)
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC1500INData Raw: 61 74 61 3a 77 3f 67 2e 64 61 74 61 3a 67 2e 64 61 74 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 2e 73 6c 69 63 65 28 29 7d 29 2c 69 6e 64 65 78 3a 30 7d 29 29 29 7d 6e 75 6c 6c 3d 3d 65 26 26 28 65 3d 7b 64 61 74 61 3a 5b 5d 2c 69 6e 64 65 78 3a 30 7d 29 3b 6e 75 6c 6c 3d 3d 3d 66 26 26 28 66 3d 65 66 28 29 2c 48 2e 75 70 64 61 74 65 51 75 65 75 65 3d 66 29 3b 66 2e 6d 65 6d 6f 43 61 63 68 65 3d 65 3b 66 3d 65 2e 64 61 74 61 5b 65 2e 69 6e 64 65 78 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 66 29 66 6f 72 28 66 3d 65 2e 64 61 74 61 5b 65 2e 69 6e 64 65 78 5d 3d 41 72 72 61 79 28 64 29 2c 67 3d 30 3b 67 3c 64 3b 67 2b 2b 29 66 5b 67 5d 3d 47 61 3b 65 2e 69 6e 64 65 78 2b 2b 3b 72 65 74 75 72 6e 20 66 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                          Data Ascii: ata:w?g.data:g.data.map(function(d){return d.slice()}),index:0})))}null==e&&(e={data:[],index:0});null===f&&(f=ef(),H.updateQueue=f);f.memoCache=e;f=e.data[e.index];if(void 0===f)for(f=e.data[e.index]=Array(d),g=0;g<d;g++)f[g]=Ga;e.index++;return f}functi
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC14884INData Raw: 74 65 3d 69 7d 6e 75 6c 6c 3d 3d 3d 68 26 26 28 67 2e 6c 61 6e 65 73 3d 30 29 3b 72 65 74 75 72 6e 5b 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c 67 2e 64 69 73 70 61 74 63 68 5d 7d 66 75 6e 63 74 69 6f 6e 20 6d 66 28 64 29 7b 76 61 72 20 65 3d 4c 28 29 2c 66 3d 65 2e 71 75 65 75 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 66 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6e 28 33 31 31 29 29 3b 66 2e 6c 61 73 74 52 65 6e 64 65 72 65 64 52 65 64 75 63 65 72 3d 64 3b 76 61 72 20 67 3d 66 2e 64 69 73 70 61 74 63 68 2c 68 3d 66 2e 70 65 6e 64 69 6e 67 2c 69 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 68 29 7b 66 2e 70 65 6e 64 69 6e 67 3d 6e 75 6c 6c 3b 76 61 72 20 6a 3d 68 3d 68 2e 6e 65 78 74 3b 64 6f 20 69 3d 64 28 69 2c 6a 2e 61
                                                                                                                                                                                                                          Data Ascii: te=i}null===h&&(g.lanes=0);return[e.memoizedState,g.dispatch]}function mf(d){var e=L(),f=e.queue;if(null===f)throw Error(n(311));f.lastRenderedReducer=d;var g=f.dispatch,h=f.pending,i=e.memoizedState;if(null!==h){f.pending=null;var j=h=h.next;do i=d(i,j.a
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC16384INData Raw: 69 6e 64 6f 77 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 45 72 72 6f 72 45 76 65 6e 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 45 72 72 6f 72 45 76 65 6e 74 28 22 65 72 72 6f 72 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 6d 65 73 73 61 67 65 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 64 26 26 6e 75 6c 6c 21 3d 3d 64 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 64 2e 6d 65 73 73 61 67 65 3f 53 74 72 69 6e 67 28 64 2e 6d 65 73 73 61 67 65 29 3a 53 74 72 69 6e 67 28 64 29 2c 65 72 72 6f 72 3a 64 7d 29 3b 69 66 28 21 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 29 72 65 74 75 72 6e 7d 65 6c 73 65 20 69 66
                                                                                                                                                                                                                          Data Ascii: indow&&"function"===typeof window.ErrorEvent){var e=new window.ErrorEvent("error",{bubbles:!0,cancelable:!0,message:"object"===typeof d&&null!==d&&"string"===typeof d.message?String(d.message):String(d),error:d});if(!window.dispatchEvent(e))return}else if
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC16384INData Raw: 2c 67 29 3b 69 66 28 7a 7c 7c 30 21 3d 3d 28 66 2e 6d 6f 64 65 26 31 29 29 73 77 69 74 63 68 28 68 29 7b 63 61 73 65 22 66 6f 72 77 61 72 64 73 22 3a 65 3d 66 2e 63 68 69 6c 64 3b 66 6f 72 28 68 3d 6e 75 6c 6c 3b 6e 75 6c 6c 21 3d 3d 65 3b 29 64 3d 65 2e 61 6c 74 65 72 6e 61 74 65 2c 6e 75 6c 6c 21 3d 3d 64 26 26 6e 75 6c 6c 3d 3d 3d 4d 65 28 64 29 26 26 28 68 3d 65 29 2c 65 3d 65 2e 73 69 62 6c 69 6e 67 3b 65 3d 68 3b 6e 75 6c 6c 3d 3d 3d 65 3f 28 68 3d 66 2e 63 68 69 6c 64 2c 66 2e 63 68 69 6c 64 3d 6e 75 6c 6c 29 3a 28 68 3d 65 2e 73 69 62 6c 69 6e 67 2c 65 2e 73 69 62 6c 69 6e 67 3d 6e 75 6c 6c 29 3b 69 68 28 66 2c 21 31 2c 68 2c 65 2c 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 61 63 6b 77 61 72 64 73 22 3a 65 3d 6e 75 6c 6c 3b 68 3d 66 2e 63 68 69
                                                                                                                                                                                                                          Data Ascii: ,g);if(z||0!==(f.mode&1))switch(h){case"forwards":e=f.child;for(h=null;null!==e;)d=e.alternate,null!==d&&null===Me(d)&&(h=e),e=e.sibling;e=h;null===e?(h=f.child,f.child=null):(h=e.sibling,e.sibling=null);ih(f,!1,h,e,i);break;case"backwards":e=null;h=f.chi
                                                                                                                                                                                                                          2024-09-29 12:33:01 UTC14884INData Raw: 65 65 46 6c 61 67 73 3d 30 3b 64 3d 65 3b 66 6f 72 28 65 3d 66 2e 63 68 69 6c 64 3b 6e 75 6c 6c 21 3d 3d 65 3b 29 4b 6b 28 65 2c 64 29 2c 65 3d 65 2e 73 69 62 6c 69 6e 67 3b 44 28 47 2c 47 2e 63 75 72 72 65 6e 74 26 31 7c 32 29 3b 72 65 74 75 72 6e 20 66 2e 63 68 69 6c 64 7d 64 3d 64 2e 73 69 62 6c 69 6e 67 7d 6e 75 6c 6c 21 3d 3d 68 2e 74 61 69 6c 26 26 66 62 28 29 3e 44 6a 26 26 28 66 2e 66 6c 61 67 73 7c 3d 31 32 38 2c 67 3d 21 30 2c 62 69 28 68 2c 21 31 29 2c 66 2e 6c 61 6e 65 73 3d 34 31 39 34 33 30 34 29 7d 65 6c 73 65 7b 69 66 28 21 67 29 69 66 28 64 3d 4d 65 28 69 29 2c 6e 75 6c 6c 21 3d 3d 64 29 7b 69 66 28 66 2e 66 6c 61 67 73 7c 3d 31 32 38 2c 67 3d 21 30 2c 64 3d 64 2e 75 70 64 61 74 65 51 75 65 75 65 2c 66 2e 75 70 64 61 74 65 51 75 65 75 65
                                                                                                                                                                                                                          Data Ascii: eeFlags=0;d=e;for(e=f.child;null!==e;)Kk(e,d),e=e.sibling;D(G,G.current&1|2);return f.child}d=d.sibling}null!==h.tail&&fb()>Dj&&(f.flags|=128,g=!0,bi(h,!1),f.lanes=4194304)}else{if(!g)if(d=Me(i),null!==d){if(f.flags|=128,g=!0,d=d.updateQueue,f.updateQueue


                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                          Start time:08:32:21
                                                                                                                                                                                                                          Start date:29/09/2024
                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                          Imagebase:0x7ff684c40000
                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                          Start time:08:32:25
                                                                                                                                                                                                                          Start date:29/09/2024
                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2288,i,9272570469018864058,17798142524835557341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                          Imagebase:0x7ff684c40000
                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                                          Start time:08:32:28
                                                                                                                                                                                                                          Start date:29/09/2024
                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lienhiepthanhvn.com/"
                                                                                                                                                                                                                          Imagebase:0x7ff684c40000
                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                          No disassembly